Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LisectAVT_2403002B_152.exe

Overview

General Information

Sample name:LisectAVT_2403002B_152.exe
Analysis ID:1481071
MD5:9e02915680851279854ad3bef15b629b
SHA1:98f6f92bbc10d453ef21336cc3fd6e62bf5fad66
SHA256:fca5955fcef0293153d424030b309c02e5db3e6218fe6faca6fac5c8cc5f3723
Tags:exe
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Contains functionality to infect the boot sector
Machine Learning detection for dropped file
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • LisectAVT_2403002B_152.exe (PID: 3220 cmdline: "C:\Users\user\Desktop\LisectAVT_2403002B_152.exe" MD5: 9E02915680851279854AD3BEF15B629B)
    • fmzg.exe (PID: 6556 cmdline: "C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe" /install_launch MD5: 9E02915680851279854AD3BEF15B629B)
      • CefView.exe (PID: 3652 cmdline: "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --parent_wnd=20484 --tab_rect="0,0,0,0" --tab_ids="80909C1E-8835-44c0-9336-2297ECB113E2" --cmd="" --url="https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694" --tab_group_ids="21556406-86AC-4b53-8C71-0732AC75902B" --web_view_id=256 --allow-universal-access-from-files --cache_path=C:\Users\user\AppData\Roaming\MicroGame\cef_cache --log_file=C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log --disable_keyboard_filter MD5: 368BB327D080FD68922753F84429E57A)
        • CefView.exe (PID: 4612 cmdline: "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --type=renderer --no-sandbox --lang=en-US --lang=zh-CN --log-file="C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log" --log-severity=disable --disable-extensions --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=24.0.0.221 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3652.0.793365752\1099488108" /prefetch:1 MD5: 368BB327D080FD68922753F84429E57A)
        • CefView.exe (PID: 5392 cmdline: "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --type=utility --channel="3652.1.944668818\1560254023" --lang=en-US --no-sandbox --no-sandbox --lang=zh-CN --log-file="C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log" --log-severity=disable /prefetch:8 MD5: 368BB327D080FD68922753F84429E57A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched
Timestamp:2024-07-25T03:56:44.184840+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.126127+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.089580+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.118209+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:54.986325+0200
SID:2022930
Source Port:443
Destination Port:49758
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-25T03:56:44.007318+0200
SID:2012510
Source Port:443
Destination Port:49749
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:37.106383+0200
SID:2840787
Source Port:49730
Destination Port:443
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.010716+0200
SID:2012510
Source Port:443
Destination Port:49749
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:00.809897+0200
SID:2011803
Source Port:80
Destination Port:49708
Protocol:TCP
Classtype:Executable code was detected
Timestamp:2024-07-25T03:56:00.897489+0200
SID:2011803
Source Port:80
Destination Port:49708
Protocol:TCP
Classtype:Executable code was detected
Timestamp:2024-07-25T03:56:44.099578+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.162329+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:16.884534+0200
SID:2022930
Source Port:443
Destination Port:49710
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-25T03:56:00.368018+0200
SID:2011803
Source Port:80
Destination Port:49708
Protocol:TCP
Classtype:Executable code was detected
Timestamp:2024-07-25T03:56:57.349999+0200
SID:2012510
Source Port:443
Destination Port:49760
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:43.922478+0200
SID:2012510
Source Port:443
Destination Port:49749
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:43.931465+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.121793+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.185103+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.021716+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:43.905059+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:00.808512+0200
SID:2011803
Source Port:80
Destination Port:49708
Protocol:TCP
Classtype:Executable code was detected
Timestamp:2024-07-25T03:56:44.075412+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.002311+0200
SID:2841565
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:43.922307+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.180034+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.010527+0200
SID:2012510
Source Port:443
Destination Port:49749
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:55:59.907888+0200
SID:2011803
Source Port:80
Destination Port:49708
Protocol:TCP
Classtype:Executable code was detected
Timestamp:2024-07-25T03:56:44.107271+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:43.998868+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:43.988364+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T03:56:44.031372+0200
SID:2012510
Source Port:443
Destination Port:49748
Protocol:TCP
Classtype:Potentially Bad Traffic

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Roaming\MicroGame\CefView.exeReversingLabs: Detection: 39%
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe (copy)ReversingLabs: Detection: 39%
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeReversingLabs: Detection: 42%
Source: LisectAVT_2403002B_152.exeReversingLabs: Detection: 42%
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeJoe Sandbox ML: detected
Source: LisectAVT_2403002B_152.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B5950 CryptAcquireContextW,CryptAcquireContextW,__CxxThrowException@8,___std_exception_copy,5_2_009B5950
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B5B50 CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,5_2_009B5B50
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B5FF0 CryptAcquireContextW,CryptAcquireContextW,__CxxThrowException@8,5_2_009B5FF0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B5F10 CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,5_2_009B5F10
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B60C0 CryptDecrypt,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,GetLastError,GetLastError,GetLastError,__CxxThrowException@8,__CxxThrowException@8,GetLastError,SetLastError,__CxxThrowException@8,__CxxThrowException@8,GetLastError,GetLastError,GetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,__CxxThrowException@8,GetLastError,5_2_009B60C0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B66B0 CryptContextAddRef,5_2_009B66B0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B66E0 CryptEncrypt,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,GetLastError,GetLastError,GetLastError,__CxxThrowException@8,__CxxThrowException@8,GetLastError,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,SetLastError,__CxxThrowException@8,__CxxThrowException@8,GetLastError,GetLastError,GetLastError,__CxxThrowException@8,__CxxThrowException@8,GetLastError,5_2_009B66E0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B6F10 CryptGenRandom,5_2_009B6F10
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B6F70 CryptSetKeyParam,CryptSetKeyParam,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,CryptDestroyKey,CryptImportKey,CryptSetKeyParam,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,CryptDestroyKey,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,5_2_009B6F70
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B70E0 CryptDestroyKey,CryptImportKey,CryptSetKeyParam,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,CryptDestroyKey,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,5_2_009B70E0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B7350 CryptDestroyKey,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,5_2_009B7350
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B3990 CryptStringToBinaryA,5_2_009B3990
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B39B0 CryptStringToBinaryW,5_2_009B39B0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B39D0 CryptStringToBinaryW,MultiByteToWideChar,MultiByteToWideChar,5_2_009B39D0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B3BF0 CryptBinaryToStringA,5_2_009B3BF0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B3DC0 CryptBinaryToStringW,5_2_009B3DC0
Source: LisectAVT_2403002B_152.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicroGame_fmzgJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\LICENSE.txtJump to behavior
Source: unknownHTTPS traffic detected: 139.129.105.182:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.77.175:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.183.79:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.80.230:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.80.230:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.185:443 -> 192.168.2.5:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 180.163.148.220:443 -> 192.168.2.5:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 47.254.175.252:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 203.119.144.200:443 -> 192.168.2.5:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 124.239.14.253:443 -> 192.168.2.5:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 47.117.77.180:443 -> 192.168.2.5:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 47.117.77.180:443 -> 192.168.2.5:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 120.27.82.56:443 -> 192.168.2.5:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49774 version: TLS 1.2
Source: LisectAVT_2403002B_152.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Jenkins\.jenkins\workspace\lib_common\cefhelper\cef_helper\Release\CefHelper.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libEGL.dll.pdbGCTL source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\webview\WebView\webview\Release\CefView.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, CefView.exe, 00000005.00000000.2344155017.0000000000A6F000.00000002.00000001.01000000.00000010.sdmp, CefView.exe, 00000005.00000002.3278573040.0000000000A6F000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libcef.dll.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\webview\WebView\webview\Release\WebView.pdbN source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3284042272.000000006AB29000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\WeiDuanGame\MicroGame\MicroGameBox\Release\MicroGameBox.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000000.2022339424.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, fmzg.exe, 00000004.00000002.3274730599.0000000001116000.00000002.00000001.01000000.0000000D.sdmp, fmzg.exe, 00000004.00000000.2335063973.0000000001116000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\webview\WebView\webview\Release\WebView.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3284042272.000000006AB29000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libGLESv2.dll.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libEGL.dll.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: h:\ch1\src\sandbox\wow_helper\wow_helper.pdbp source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\build\360cloud_build\360NetUL_base1031\bin\360NetUL.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.000000000128A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\WeiDuanGame\MicroGame\MicroGameBox\Release\Uninst.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\widevinecdmadapter.dll.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libcef.dll.pdbGCTL source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libGLESv2.dll.pdbGCTL source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\widevinecdmadapter.dll.pdbGCTL source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: h:\ch1\src\sandbox\wow_helper\wow_helper.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\build\coupon_master\cef_res\Release\CefRes.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000002.2346733480.000000006B0B3000.00000002.00000001.01000000.0000000C.sdmp
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A2F470 PathCombineW,GetFileAttributesW,SetFileAttributesW,lstrlenW,FindClose,FindFirstFileW,GetFullPathNameW,FindClose,SetLastError,_wcsrchr,_wcsrchr,FindNextFileW,FindNextFileW,FindNextFileW,FindClose,FindClose,FindClose,0_2_00A2F470
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_0100F470 PathCombineW,GetFileAttributesW,SetFileAttributesW,lstrlenW,FindClose,FindFirstFileW,GetFullPathNameW,FindClose,SetLastError,_wcsrchr,_wcsrchr,FindNextFileW,FindNextFileW,FindNextFileW,FindClose,FindClose,FindClose,4_2_0100F470
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0099E810 FindFirstFileA,PathAppendA,FindNextFileA,FindClose,5_2_0099E810
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0099EB30 FindFirstFileW,PathAppendW,FindNextFileW,FindClose,5_2_0099EB30
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009EFB90 CloseHandle,CloseHandle,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,PathIsDirectoryW,PathFindFileNameW,FindFirstFileW,PathCombineW,FindNextFileW,5_2_009EFB90
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009EFFD0 PathFileExistsW,PathFindFileNameW,PathFindFileNameW,PathIsDirectoryW,PathIsDirectoryW,PathIsDirectoryW,PathFindFileNameW,FindFirstFileW,PathCombineW,FindNextFileW,CreateFileW,GetFileSize,GetFileTime,GetSystemTime,SystemTimeToFileTime,FileTimeToLocalFileTime,FileTimeToDosDateTime,CreateFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,CloseHandle,5_2_009EFFD0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppData\Roaming\MicroGameJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppData\Roaming\MicroGame\fmzgJump to behavior
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/octet-streamContent-Length: 1113400Connection: keep-aliveDate: Thu, 25 Jul 2024 01:41:40 GMTx-oss-request-id: 66A1AD54660E3F3533D4557Ax-oss-cdn-auth: successAccept-Ranges: bytesx-oss-object-type: Normalx-oss-storage-class: StandardContent-MD5: xKptnnKhchs/ZWRuBOcCzw==x-oss-server-time: 76Via: cache48.l2cn3125[0,0,304-0,H], cache59.l2cn3125[1,0], vcache22.cn3775[17,26,200-0,H], vcache4.cn3775[39,0]ETag: "C4AA6D9E72A1721B3F65646E04E702CF"Last-Modified: Thu, 17 Dec 2020 05:40:22 GMTx-oss-hash-crc64ecma: 3096456683339413985Age: 859Ali-Swift-Global-Savetime: 1721871700X-Cache: HIT TCP_REFRESH_HIT dirn:11:148351091X-Swift-SaveTime: Thu, 25 Jul 2024 01:55:59 GMTX-Swift-CacheTime: 9941Access-Control-Allow-Origin: *Timing-Allow-Origin: *EagleId: 65e21a9817218725594831772eData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b9 f8 f1 69 fd 99 9f 3a fd 99 9f 3a fd 99 9f 3a f4 e1 0a 3a e9 99 9f 3a da 5f f2 3a fc 99 9f 3a da 5f e4 3a fa 99 9f 3a fd 99 9e 3a 61 99 9f 3a f4 e1 1c 3a 90 99 9f 3a f4 e1 1b 3a 09 99 9f 3a f4 e1 0d 3a fc 99 9f 3a e3 cb 0b 3a fc 99 9f 3a f4 e1 0e 3a fc 99 9f 3a 52 69 63 68 fd 99 9f 3a 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 f6 ce 69 54 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 c4 0b 00 00 f6 04 00 00 00 00 00 33 d1 09 00 00 10 00 00 00 e0 0b 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 11 00 00 04 00 00 9b 0d 11 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 80 38 0e Data Ascii: MZ@!L!This program cannot be run in DOS mode.$i:::::_::_:::a:::::::::::Rich:PELiT!3P8
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/octet-streamContent-Length: 25431008Connection: keep-aliveDate: Thu, 25 Jul 2024 00:53:49 GMTx-oss-request-id: 66A1A21D90ADA137379422E3x-oss-cdn-auth: successAccept-Ranges: bytesx-oss-object-type: Multipartx-oss-storage-class: Standardx-oss-server-time: 58Via: cache9.l2cn3125[0,0,304-0,H], cache46.l2cn3125[1,0], vcache16.cn3775[0,3,200-0,H], vcache4.cn3775[7,0]ETag: "CE4257F4502BA05DEBEF86C16783CF54-3"Last-Modified: Thu, 28 Jan 2021 08:20:23 GMTx-oss-hash-crc64ecma: 17066986476679621706Age: 3733Ali-Swift-Global-Savetime: 1721868829X-Cache: HIT TCP_HIT dirn:4:273935996X-Swift-SaveTime: Thu, 25 Jul 2024 01:12:09 GMTX-Swift-CacheTime: 9700Access-Control-Allow-Origin: *Timing-Allow-Origin: *EagleId: 65e21a9817218725625562609eData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0c 3e f1 03 48 5f 9f 50 48 5f 9f 50 48 5f 9f 50 fc c3 6e 50 42 5f 9f 50 fc c3 6c 50 3e 5f 9f 50 fc c3 6d 50 50 5f 9f 50 1a 37 9b 51 58 5f 9f 50 1a 37 9c 51 5a 5f 9f 50 1a 37 9a 51 56 5f 9f 50 41 27 0c 50 45 5f 9f 50 48 5f 9e 50 2d 5f 9f 50 df 36 9a 51 4d 5f 9f 50 df 36 9f 51 49 5f 9f 50 df 36 60 50 49 5f 9f 50 48 5f 08 50 49 5f 9f 50 df 36 9d 51 49 5f 9f 50 52 69 63 68 48 5f 9f 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 04 85 47 5f 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 10 00 16 01 00 00 b2 82 01 00 00 00 00 8d 28 00 00 00 10 00 00 00 30 01 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 00 84 01 00 04 00 00 34 6b 84 01 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 95 01 00 44 00 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$>H_PH_PH_PnPB_PlP>_PmPP_P7QX_P7QZ_P7QV_PA'PE_PH_P-_P6QM_P6QI_P6`PI_PH_PI_P6QI_PRichH_PPELG_!(04k@D
Source: Joe Sandbox ViewIP Address: 163.181.130.185 163.181.130.185
Source: Joe Sandbox ViewIP Address: 47.254.175.252 47.254.175.252
Source: Joe Sandbox ViewJA3 fingerprint: fa030dbcb2e3c7141d3c2803780ee8db
Source: global trafficHTTP traffic detected: GET /micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694 HTTP/1.1Host: wan.ludashi.comConnection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNAccept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /micro/fmzg/assets_lds/style.css?_ver=20230824 HTTP/1.1Host: cdn-wan.ludashi.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/supercss/normalize.css HTTP/1.1Host: cdn-wan.ludashi.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/superjs/config.js?_ver=202404151 HTTP/1.1Host: cdn-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /hm.js?0bd99deb4f87764a2c6f514484a00ed3 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/jquery/jquery183.js HTTP/1.1Host: cdn-file.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/sea/sea.js HTTP/1.1Host: cdn-file.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/28/105/register-bg.jpg HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/register-acct.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/register-pwd.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/checkbox.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/start-btn.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/198/qq.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/198/wx.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/28/105/login-bg.jpg HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=FF54A5D9088AB10A&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=480&et=0&ja=0&ln=zh-cn&lo=0&rnd=152646098&si=0bd99deb4f87764a2c6f514484a00ed3&v=1.3.2&lv=1&sn=6010&r=0&ww=0&u=https%3A%2F%2Fwan.ludashi.com%2Fmicro%2Ffmzg%2Findex_lds.html%3Fchannel%3Dtaskpop%26from%3Dtaskpop_repush_fmzg0828%26timestamp%3D1721878694%26mid%3D59cd53708ed730f0ef42bb01f668d936%26open_type%3Dself%26scene%3D%26app%3Dmicrogame%26appver%3D65535.0.255.410%26modver%3D65535.0.255.410%26mid2%3Dd0976767e6a203af75488f9609371383094a7b7d29b3%26sr%3D0%26channel2%3D%26pushtype%3D%26osbuild%3D19045%26version%3D65535.0.255.410%26lastRunTime%3D%26timestamp%3D1721878694&tt=%E5%BE%AE%E7%AB%AF HTTP/1.1Host: hm.baidu.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: HMACCOUNT=FF54A5D9088AB10A; HMACCOUNT_BFESS=FF54A5D9088AB10A
Source: global trafficHTTP traffic detected: GET /AWSC/AWSC/awsc.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/superjs/pageMicro.js?_ver=20240312 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /AWSC/et/1.77.4/et_f.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /AWSC/fireyejs/1.227.0/fireyejs.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /AWSC/nc/1.97.0/nc.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /dss.js HTTP/1.1Host: bw3vvy.tdum.alibaba.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /error?v=nvc&e=Cannot%20read%20property%20%27init%27%20of%20undefined&stack=TypeError%3A%20Cannot%20read%20property%20%27init%27%20of%20undefined%0A%20%20%20%20at%20https%3A%2F%2Fcdn-wan.ludashi.com%2Fassets%2Fsuperjs%2Fconfig.js%3F_ver%3D202404151%3A91%3A27%0A%20%20%20%20at%20Y%20(https%3A%2F%2Fg.alicdn.com%2FAWSC%2FAWSC%2Fawsc.js%3A1%3A5491)%0A%20%20%20%20at%20https%3A%2F%2Fg.alicdn.com%2FAWSC%2FAWSC%2Fawsc.js%3A1%3A6070&version=1.0.0&log=awsc&href=https%3A%2F%2Fwan.ludashi.com%2Fmicro%2Ffmzg%2Findex_lds.html%3Fchannel%3Dtaskpop%26from%3Dtaskpop_repush_fmzg0828%26timestamp%3D1721878694%26mid%3D59cd53708ed730f0ef42bb01f668d936%26open_type%3Dself%26scene%3D%26app%3Dmicrogame%26appver%3D65535.0.255.410%26modver%3D65535.0.255.410%26mid2%3Dd0976767e6a203af75488f9609371383094a7b7d29b3%26sr%3D0%26channel2%3D%26pushtype%3D%26osbuild%3D19045%26version%3D65535.0.255.410%26lastRunTime%3D%26timestamp%3D1721878694 HTTP/1.1Host: acjs.aliyun.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /w/wu.json HTTP/1.1Host: ynuf.aliapp.orgConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/commonTool.js?_ver=202404151 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/commonStat.js?_ver=20230418 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/commonLoginApi.js?_ver=2024061101 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/extendMd5.js?_ver=20221222 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/nav.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-banner.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-news.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-title.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-acct.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-pwd.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: POST /api/CheckGameStatus?callback=jQuery18304023889983054383_1721872600969 HTTP/1.1Host: wan.ludashi.comConnection: keep-aliveContent-Length: 12Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01Origin: https://wan.ludashi.comX-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: Hm_lvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; Hm_lpvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; HMACCOUNT=FF54A5D9088AB10A; tfstk=fB7jdg2F7xDX7yfWInFyRaraTOL_ataeDfOOt13q6ELxBF6WUFo4Iovt1tJPuK52kNa1B1J2H5f4XA9Rhh7aiVWz19fMXOJNg5GcP9gZu-qc6VTwWJyU8y5DiFYTLYwQpKJDs_pOTTyedsYMW85m0d6hi9w6pMz6W7MJ1C896qB92YpksCHv6qF5wLA9WI3vMzhJiBitXmIki4O_cL5bNpV7fiuRtspS5t_WMnicMLgtWasWcpBeFV3OPIfuRqhsRlJdxK-FMgVvO1R964mmKQAWL7NSbaK-eFarS1JsjndDNpP7McmMDQAWL7NSjcxvZQ9UN7iG.
Source: global trafficHTTP traffic detected: GET /announce/list?callback=jQuery18304023889983054383_1721872600970&type=2&gid=fmzg&skip=0&num=5&_=1721872614984 HTTP/1.1Host: wan.ludashi.comConnection: keep-aliveAccept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: Hm_lvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; Hm_lpvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; HMACCOUNT=FF54A5D9088AB10A; tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/extendCloudExitPage.js?_ver=20240712 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /assets/css/detain_page.css?_ver=20220225 HTTP/1.1Host: cdn-wan.ludashi.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=show&_timestamp=1721872615144&ex_ary[platform]=web&ex_ary[interval]=d&ex_ary[url]=wan.ludashi.com/micro/fmzg/index_lds.html&ex_ary[brover]=49.0.2623.110&ex_ary[bro]=4&ex_ary[refer]=d&ex_ary[osver]=6.2&ex_ary[osbuild]=19045&ex_ary[game]=fmzg&ex_ary[stage]=microgame_index&ex_ary[sid]=d&ex_ary[guid]=d&ex_ary[app]=microgame&from=taskpop_repush_fmzg0828&appver=65535.0.255.410&mid=59cd53708ed730f0ef42bb01f668d936&modver=65535.0.255.410&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[sr]=0&ex_ary[pagever]=1.1023.0010.0508&ex_ary[scene]=d&ex_ary[pid]=d&ex_ary[pushtype]=d&ex_ary[os]=1 HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /wan?type=accurate&action=t0&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872615144&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /ajax/gettoken?user_from=youxi&callback=jQuery18304023889983054383_1721872600971&_=1721872615112 HTTP/1.1Host: i.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: POST /cms/api/micro_detain_control.php?callback=jQuery18304023889983054383_1721872600970 HTTP/1.1Host: wan.ludashi.comConnection: keep-aliveContent-Length: 28Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01Origin: https://wan.ludashi.comX-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: Hm_lvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; Hm_lpvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; HMACCOUNT=FF54A5D9088AB10A; statParams=%7B%22channel%22%3A%22taskpop%22%2C%22from%22%3A%22taskpop_repush_fmzg0828%22%2C%22timestamp%22%3A%221721878694%22%2C%22mid%22%3A%2259cd53708ed730f0ef42bb01f668d936%22%2C%22open_type%22%3A%22self%22%2C%22app%22%3A%22microgame%22%2C%22appver%22%3A%2265535.0.255.410%22%2C%22modver%22%3A%2265535.0.255.410%22%2C%22mid2%22%3A%22d0976767e6a203af75488f9609371383094a7b7d29b3%22%2C%22sr%22%3A%220%22%2C%22osbuild%22%3A%2219045%22%2C%22version%22%3A%2265535.0.255.410%22%7D; tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/f426ec58091dd3c697991793c52ca33c.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/5cff6f8b20a98fcb45f66764d8e70535.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/fe02652f12f3d2126896fb33b9f8ad75.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/ab8d9cc1d5ca2e8b9b6e00620d60ca17.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/64f8102620750e6a461ddfaceb04430e.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /a/202407/12/7d035f8888aeedf9d7b733a1370ca456.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=validshow&_timestamp=1721872620178&ex_ary[platform]=web&ex_ary[interval]=5&ex_ary[url]=wan.ludashi.com/micro/fmzg/index_lds.html&ex_ary[brover]=49.0.2623.110&ex_ary[bro]=4&ex_ary[refer]=d&ex_ary[osver]=6.2&ex_ary[osbuild]=19045&ex_ary[game]=fmzg&ex_ary[stage]=microgame_index&ex_ary[sid]=d&ex_ary[guid]=d&ex_ary[app]=microgame&from=taskpop_repush_fmzg0828&appver=65535.0.255.410&mid=59cd53708ed730f0ef42bb01f668d936&modver=65535.0.255.410&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[sr]=0&ex_ary[pagever]=1.1023.0010.0508&ex_ary[scene]=d&ex_ary[pid]=d&ex_ary[pushtype]=d&ex_ary[os]=1 HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=accurate&action=t1&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872625152&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=accurate&action=t2&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872645157&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=accurate&action=t3&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872675152&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=7z_noexist&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=7z_download_start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=install&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan/wan/7z.dll HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)Host: cdn-file-ssl-wan.ludashi.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=7z_download_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jkwbox/cef/CefRes.dll HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)Host: cdn-file-ssl-wan.ludashi.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=res_down_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=inst_succ&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=add_desk_icon&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=inst_open&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=wd_install_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=main_show&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A45C90 URLDownloadToFileW,URLDownloadToCacheFileW,DeleteFileW,Concurrency::cancel_current_task,0_2_00A45C90
Source: global trafficHTTP traffic detected: GET /micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694 HTTP/1.1Host: wan.ludashi.comConnection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNAccept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /micro/fmzg/assets_lds/style.css?_ver=20230824 HTTP/1.1Host: cdn-wan.ludashi.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/supercss/normalize.css HTTP/1.1Host: cdn-wan.ludashi.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/superjs/config.js?_ver=202404151 HTTP/1.1Host: cdn-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /hm.js?0bd99deb4f87764a2c6f514484a00ed3 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/jquery/jquery183.js HTTP/1.1Host: cdn-file.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/sea/sea.js HTTP/1.1Host: cdn-file.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/28/105/register-bg.jpg HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/register-acct.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/register-pwd.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/checkbox.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/start-btn.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/198/qq.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/21/198/wx.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /a/202308/28/105/login-bg.jpg HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=FF54A5D9088AB10A&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=480&et=0&ja=0&ln=zh-cn&lo=0&rnd=152646098&si=0bd99deb4f87764a2c6f514484a00ed3&v=1.3.2&lv=1&sn=6010&r=0&ww=0&u=https%3A%2F%2Fwan.ludashi.com%2Fmicro%2Ffmzg%2Findex_lds.html%3Fchannel%3Dtaskpop%26from%3Dtaskpop_repush_fmzg0828%26timestamp%3D1721878694%26mid%3D59cd53708ed730f0ef42bb01f668d936%26open_type%3Dself%26scene%3D%26app%3Dmicrogame%26appver%3D65535.0.255.410%26modver%3D65535.0.255.410%26mid2%3Dd0976767e6a203af75488f9609371383094a7b7d29b3%26sr%3D0%26channel2%3D%26pushtype%3D%26osbuild%3D19045%26version%3D65535.0.255.410%26lastRunTime%3D%26timestamp%3D1721878694&tt=%E5%BE%AE%E7%AB%AF HTTP/1.1Host: hm.baidu.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: HMACCOUNT=FF54A5D9088AB10A; HMACCOUNT_BFESS=FF54A5D9088AB10A
Source: global trafficHTTP traffic detected: GET /AWSC/AWSC/awsc.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/superjs/pageMicro.js?_ver=20240312 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /AWSC/et/1.77.4/et_f.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /AWSC/fireyejs/1.227.0/fireyejs.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /AWSC/nc/1.97.0/nc.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /dss.js HTTP/1.1Host: bw3vvy.tdum.alibaba.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /error?v=nvc&e=Cannot%20read%20property%20%27init%27%20of%20undefined&stack=TypeError%3A%20Cannot%20read%20property%20%27init%27%20of%20undefined%0A%20%20%20%20at%20https%3A%2F%2Fcdn-wan.ludashi.com%2Fassets%2Fsuperjs%2Fconfig.js%3F_ver%3D202404151%3A91%3A27%0A%20%20%20%20at%20Y%20(https%3A%2F%2Fg.alicdn.com%2FAWSC%2FAWSC%2Fawsc.js%3A1%3A5491)%0A%20%20%20%20at%20https%3A%2F%2Fg.alicdn.com%2FAWSC%2FAWSC%2Fawsc.js%3A1%3A6070&version=1.0.0&log=awsc&href=https%3A%2F%2Fwan.ludashi.com%2Fmicro%2Ffmzg%2Findex_lds.html%3Fchannel%3Dtaskpop%26from%3Dtaskpop_repush_fmzg0828%26timestamp%3D1721878694%26mid%3D59cd53708ed730f0ef42bb01f668d936%26open_type%3Dself%26scene%3D%26app%3Dmicrogame%26appver%3D65535.0.255.410%26modver%3D65535.0.255.410%26mid2%3Dd0976767e6a203af75488f9609371383094a7b7d29b3%26sr%3D0%26channel2%3D%26pushtype%3D%26osbuild%3D19045%26version%3D65535.0.255.410%26lastRunTime%3D%26timestamp%3D1721878694 HTTP/1.1Host: acjs.aliyun.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /w/wu.json HTTP/1.1Host: ynuf.aliapp.orgConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/commonTool.js?_ver=202404151 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/commonStat.js?_ver=20230418 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/commonLoginApi.js?_ver=2024061101 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/extendMd5.js?_ver=20221222 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/nav.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-banner.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-news.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-title.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-acct.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /a/202308/21/106/login-pwd.png HTTP/1.1Host: cdn-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824Accept-Encoding: gzip, deflateCookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /announce/list?callback=jQuery18304023889983054383_1721872600970&type=2&gid=fmzg&skip=0&num=5&_=1721872614984 HTTP/1.1Host: wan.ludashi.comConnection: keep-aliveAccept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: Hm_lvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; Hm_lpvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; HMACCOUNT=FF54A5D9088AB10A; tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
Source: global trafficHTTP traffic detected: GET /assets/superjs/modules/extendCloudExitPage.js?_ver=20240712 HTTP/1.1Host: cdn-ssl-wan.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /assets/css/detain_page.css?_ver=20220225 HTTP/1.1Host: cdn-wan.ludashi.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=show&_timestamp=1721872615144&ex_ary[platform]=web&ex_ary[interval]=d&ex_ary[url]=wan.ludashi.com/micro/fmzg/index_lds.html&ex_ary[brover]=49.0.2623.110&ex_ary[bro]=4&ex_ary[refer]=d&ex_ary[osver]=6.2&ex_ary[osbuild]=19045&ex_ary[game]=fmzg&ex_ary[stage]=microgame_index&ex_ary[sid]=d&ex_ary[guid]=d&ex_ary[app]=microgame&from=taskpop_repush_fmzg0828&appver=65535.0.255.410&mid=59cd53708ed730f0ef42bb01f668d936&modver=65535.0.255.410&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[sr]=0&ex_ary[pagever]=1.1023.0010.0508&ex_ary[scene]=d&ex_ary[pid]=d&ex_ary[pushtype]=d&ex_ary[os]=1 HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /wan?type=accurate&action=t0&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872615144&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /ajax/gettoken?user_from=youxi&callback=jQuery18304023889983054383_1721872600971&_=1721872615112 HTTP/1.1Host: i.ludashi.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/f426ec58091dd3c697991793c52ca33c.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/5cff6f8b20a98fcb45f66764d8e70535.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/fe02652f12f3d2126896fb33b9f8ad75.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/ab8d9cc1d5ca2e8b9b6e00620d60ca17.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
Source: global trafficHTTP traffic detected: GET /a/202407/12/64f8102620750e6a461ddfaceb04430e.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /a/202407/12/7d035f8888aeedf9d7b733a1370ca456.jpg HTTP/1.1Host: cdn-ali-img.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=validshow&_timestamp=1721872620178&ex_ary[platform]=web&ex_ary[interval]=5&ex_ary[url]=wan.ludashi.com/micro/fmzg/index_lds.html&ex_ary[brover]=49.0.2623.110&ex_ary[bro]=4&ex_ary[refer]=d&ex_ary[osver]=6.2&ex_ary[osbuild]=19045&ex_ary[game]=fmzg&ex_ary[stage]=microgame_index&ex_ary[sid]=d&ex_ary[guid]=d&ex_ary[app]=microgame&from=taskpop_repush_fmzg0828&appver=65535.0.255.410&mid=59cd53708ed730f0ef42bb01f668d936&modver=65535.0.255.410&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[sr]=0&ex_ary[pagever]=1.1023.0010.0508&ex_ary[scene]=d&ex_ary[pid]=d&ex_ary[pushtype]=d&ex_ary[os]=1 HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=accurate&action=t1&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872625152&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=accurate&action=t2&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872645157&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=accurate&action=t3&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872675152&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1Host: s.ludashi.comConnection: keep-aliveAccept: image/webp,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=7z_noexist&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=7z_download_start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=install&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan/wan/7z.dll HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)Host: cdn-file-ssl-wan.ludashi.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=7z_download_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jkwbox/cef/CefRes.dll HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)Host: cdn-file-ssl-wan.ludashi.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=res_down_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=inst_succ&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=add_desk_icon&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=inst_open&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=wd_install_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=microgame&action=main_show&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.facebook.com/chat/video/videocalldownload.php", equals www.facebook.com (Facebook)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Memory.RendererUsedmail.google.com.gmaildocs.google.comdrive.google.com.docsplus.google.com.plusinbox.google.com.inboxwww.youtube.com.youtube.top10sina.com.cnfacebook.combaidu.comqq.comtwitter.comtaobao.comlive.comyahooamazonwikipediaRenderThreadImpl::InitSkiaRenderercontent::RenderThreadImpl::InitializeCompositorThreadcontent::RenderThreadImpl::ScheduleIdleHandlercontent::RenderThreadImpl::GetGpuFactorieschrome://gpu/RenderThreadImpl::CreateOffscreenContext3d_IpcMessageHandlerClass::OnCreateNewFrame_IpcMessageHandlerClass::OnCreateNewFrameProxy_IpcMessageHandlerClass::OnSetZoomLevelForCurrentURL_IpcMessageHandlerClass::OnCreateNewView_IpcMessageHandlerClass::OnNetworkConnectionChanged_IpcMessageHandlerClass::OnCreateNewSharedWorker_IpcMessageHandlerClass::OnUpdateTimezone_IpcMessageHandlerClass::OnPurgePluginListCacheRenderThreadImpl::EstablishGpuChannelSyncICU default timezone is set to Renderer::FILE equals www.youtube.com (Youtube)
Source: CefView.exe, 00000005.00000002.3274175725.0000000000815000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
Source: CefView.exe, 00000005.00000002.3274175725.0000000000815000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/chat/video/videocalldownload.phppX; ' equals www.facebook.com (Facebook)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: s.ludashi.com
Source: global trafficDNS traffic detected: DNS query: cdn-file-ssl-wan.ludashi.com
Source: global trafficDNS traffic detected: DNS query: wan.ludashi.com
Source: global trafficDNS traffic detected: DNS query: cdn-wan.ludashi.com
Source: global trafficDNS traffic detected: DNS query: hm.baidu.com
Source: global trafficDNS traffic detected: DNS query: cdn-file.ludashi.com
Source: global trafficDNS traffic detected: DNS query: cdn-img.ludashi.com
Source: global trafficDNS traffic detected: DNS query: g.alicdn.com
Source: global trafficDNS traffic detected: DNS query: cdn-ssl-wan.ludashi.com
Source: global trafficDNS traffic detected: DNS query: bw3vvy.tdum.alibaba.com
Source: global trafficDNS traffic detected: DNS query: acjs.aliyun.com
Source: global trafficDNS traffic detected: DNS query: ynuf.aliapp.org
Source: global trafficDNS traffic detected: DNS query: i.ludashi.com
Source: global trafficDNS traffic detected: DNS query: cdn-ali-img.ludashi.com
Source: unknownHTTP traffic detected: POST /api/CheckGameStatus?callback=jQuery18304023889983054383_1721872600969 HTTP/1.1Host: wan.ludashi.comConnection: keep-aliveContent-Length: 12Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01Origin: https://wan.ludashi.comX-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept-Language: zh-CNReferer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694Accept-Encoding: gzip, deflateCookie: Hm_lvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; Hm_lpvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; HMACCOUNT=FF54A5D9088AB10A; tfstk=fB7jdg2F7xDX7yfWInFyRaraTOL_ataeDfOOt13q6ELxBF6WUFo4Iovt1tJPuK52kNa1B1J2H5f4XA9Rhh7aiVWz19fMXOJNg5GcP9gZu-qc6VTwWJyU8y5DiFYTLYwQpKJDs_pOTTyedsYMW85m0d6hi9w6pMz6W7MJ1C896qB92YpksCHv6qF5wLA9WI3vMzhJiBitXmIki4O_cL5bNpV7fiuRtspS5t_WMnicMLgtWasWcpBeFV3OPIfuRqhsRlJdxK-FMgVvO1R964mmKQAWL7NSbaK-eFarS1JsjndDNpP7McmMDQAWL7NSjcxvZQ9UN7iG.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.css
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.jpg
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1http://localhosthttp://127.0.0.1:http://localhost:chrome://chrome-extension-resource
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://EVSecure-crl.geotrust.com/GeoTrustPCA.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://EVSecure-ocsp.geotrust.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://EVSecure-ocsp.thawte.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt02
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia1.wosign.com/ca1-class3-server.cer0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c2.com/cgi/wiki?MonostatePattern)
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/Digi
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2070281708.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063042609.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.0000000001279000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiertAssuredIDRootCA.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-ali-dl.mikannovel.com/mikan/pc/cef/CefRes.dllSOFTWARE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-ali-dl.qiyujiasu.com/qiyu/pc/cef/CefRes.dllSOFTWARE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-ali.couponmaster.store/pc/cef/CefRes.dllSOFTWARE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-monidashi.ludashi.com/pc/cef/CefRes.dllSOFTWARE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-pc.ludashi.com/pc/cef/CefRes.dllSOFTWARE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344899067.00000000043C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/jkwbox/cef/CefRes.dll
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/jkwbox/cef/CefRes.dllC:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/jkwbox/cef/CefRes.dllSOFTWARE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/pc/cef/CefRes69.dllfalsetrue(null)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/pc/game/flash/pepflashplayer.7zpepflashplayer.7z7z.dll
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dll
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070382834.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dll?
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2062785820.00000000012B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllez
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070281708.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063042609.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.000000000129C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dlll
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gdroot.crl0K
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/sfroot.crl0Q
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository110/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.starfieldtech.com/repository/1402
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2https://clients2.google.com/service/update20.0.0.0-s
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients3.google.com/cert_upload_json
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/re2/wiki/Syntax
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codepen.io/shyndman/pen/c5394ddf2e8b2a5c9185904b57421cdb
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://corppki/aia/mswww(6).crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://corppki/crl/mswww(6).crl0y
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/112091
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/116800.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/118629.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/119029.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/123010.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/140364).
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/234235
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/275944
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/281715
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/292856
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/293683
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/323773
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/329690
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/334408
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/334408e:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/335729
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/356200
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/374970
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/380890
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/387169
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/396117
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/399392
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/404000
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/407693
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/409192
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/413748
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/417494
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/425539
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/429886
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/430730
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/431978
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/434226.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/434651
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/435380
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/437891.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/448569
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/455986
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/457908
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/458218
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/481210
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/482256
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/482256Cache.match()
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/496954
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/499216
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/500075
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/505532
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/511119
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/511119_5E
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/514696
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/515284
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/520784
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/520784Cache.match()
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/521615
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/574889
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AddTrustExternalCARoot.crl06
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0l
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0t
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/SecureCertificateServices.crl09
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-DATACorpSGC.crl0/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0O
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/g2ca.crl0;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/rootca1.crl0;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.geotrust.com/crls/gtglobal.crl04
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0F
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0N
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root.crl0=
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.godaddy.com/gds1-20
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.serverpass.telesec.de/crt/DT_ROOT_CA_2.cer0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.serverpass.telesec.de/rl/DT_ROOT_CA_2.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot.crl0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA-G3.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070382834.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001263000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.0000000005754000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070281708.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063042609.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.0000000001279000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070382834.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl6
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070382834.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crla
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070382834.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crlc
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070382834.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crlg
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2062785820.00000000012B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2062785820.00000000012B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crldc
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crlhttp://crl4.digicert.com/assured-cs-g1.crl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001263000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.0000000005754000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2070281708.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063042609.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.0000000001279000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crlc
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2062785820.00000000012B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-tsq
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls1.wosign.com/ca1.crl0q
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dev.chromium.org/throttling
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://developer.apple.com/safari/library/documentation/UserExperience/Reference/TouchEventClassRefe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en-US/docs/Web/API/MouseEvent/buttons
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oracle.com/cd/E19957-01/806-3568/ncg_goldberg.html
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/commonnode-sete:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcb.com/GeoTrustPCA-G3.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcd.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcd.com0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g1.symcb.com/GeoTrustPCA.crl0)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g1.symcb.com/crls/gtglobal.crl0/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g2.symcb.com0G
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g2.symcb.com0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/WGMO9x).
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://html4/loose.dtd
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000000.2022339424.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, fmzg.exe, 00000004.00000002.3274730599.0000000001116000.00000002.00000001.01000000.0000000D.sdmp, fmzg.exe, 00000004.00000000.2335063973.0000000001116000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://https://file:///res://ieframe.dll/unloadonunload
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://icl.com/saxon
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://icl.com/saxonFound
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jsbin.com/temexa/4
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2070281708.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063042609.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.0000000001279000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0K
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0M
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3281962020.0000000005570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net00
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net02
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.geotrust.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.geotrust.com0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr10
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com/0J
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com0F
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/08
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com0L
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.startssl.com/ca0-
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.startssl.com/ca00
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp02.telesec.de/ocspr0A
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp1.wosign.com/ca108
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2062785820.00000000012B6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001242000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001242000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/l-wan.ludashi.com.m.alikunlun.com
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000012B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=7z_download_start&from=taskpop_repush_fmzg0828&channe
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000012B8000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2062739681.00000000012D9000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2062673401.0000000004960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=7z_download_success&from=taskpop_repush_fmzg0828&chan
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=7z_noexist&from=taskpop_repush_fmzg0828&channel=taskp
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.0000000004950000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000012B8000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.00000000049DE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2346485947.0000000005010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=add_desk_icon&from=taskpop_repush_fmzg0828&channel=ta
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.0000000004A4D000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.00000000049DE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2346485947.0000000005010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=inst_open&from=taskpop_repush_fmzg0828&channel=taskpo
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.0000000004950000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.00000000049DE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2346485947.0000000005010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=inst_succ&from=taskpop_repush_fmzg0828&channel=taskpo
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=install&from=taskpop_repush_fmzg0828&channel=taskpop_
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.0000000004950000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000012B8000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.00000000049DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=res_down_success&from=taskpop_repush_fmzg0828&channel
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001263000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.0000000001723000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2357328700.0000000001723000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2355285361.0000000001722000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_re
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2346485947.000000000501E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=microgame&action=wd_install_success&from=taskpop_repush_fmzg0828&chann
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/pca3-g5.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com0_
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0e
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0k
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssl-hw-bizhi.ludashi.com/pc/cef/CefRes.dllSOFTWARE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sw.symcb.com/sw.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sw.symcd.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sw1.symcb.com/sw.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t.symcb.com/ThawtePCA.crl0)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t.symcd.com01
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t2.symcb.com0;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t2.symcb.com0A
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, CefView.exe, 00000005.00000000.2344155017.0000000000A6F000.00000002.00000001.01000000.00000010.sdmp, CefView.exe, 00000005.00000002.3278573040.0000000000A6F000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tests/windowWindowTest.PositionWindowTest.MinimizeWindowTest.MaximizeWindowTest.Restore
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000000.2022339424.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, fmzg.exe, 00000004.00000002.3274730599.0000000001116000.00000002.00000001.01000000.0000000D.sdmp, fmzg.exe, 00000004.00000000.2335063973.0000000001116000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://tg.taojike.com.cn/login/dispense?channel=wd_uninstalluninst_open_url_
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1.The
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://webk.it/62664
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.dat
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.datFindProxyForURLWPAD
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgicert.com/ssl-cps-repository.htm0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CACerts/DigiCertHighAssuranceEVRootCA.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3282284322.00000000056F8000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3281962020.0000000005570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/CPS0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/rpa0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0A
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/design/spec/style/typography.html#typography-standard-styles
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/design/spec/style/typography.html#typography-styles)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/support/talk/bin/request.py
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//AdvaSoft
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensionsVP8VP9H264dektu
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jclark.com/xt
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jclark.com/xtxsltSortComp:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.keynectis.com/PC07
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.keynectis.com/PC08
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ludashi.com0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/intermediate.pdf0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/policy.pdf04
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crl0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crt0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa0)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa04
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.telesec.de/serverpass/cps.html0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-time
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timeurn:3gpp:video-orientationurn:ietf:params:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wosign.com/policy/0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/Extension
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespace
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespacexsltNumberFormatDecimal:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=12519
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=28885
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=51499
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=63367
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=98538
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn-ali.3zwx.cn/pc/game/litegamebox/res.7z
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn-ali.3zwx.cn/pc/game/litegamebox/res.7zall
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn-ali.3zwx.cn/wan/wd/fmzg/fmzg.ui
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn-ali.3zwx.cn/wan/wd/fmzg/fmzg.uixela
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn-ali.iquicksee.com/pc/cef/CefRes.dllwdgameSOFTWARE
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://certs.starfieldtech.com/repository/0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorehttps://clients2.google.com/service/update2/crx/detail/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=436255
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=437569#c2
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/229412.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/229412.Cannot
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/370136
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/401439).
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/570337
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.bluetooth.org/gatt/characteristics/Pages/CharacteristicsHome.aspx
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.bluetooth.org/gatt/descriptors/Pages/DescriptorsHomePage.aspx
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.bluetooth.org/gatt/services/Pages/ServicesHome.aspx
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent.keyCode#Value_of_keyCode
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Guide/CSS/Flexible_boxes)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://elements.polymer-project.org/guides/flex-layout)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Polymer/paper-spinner/issues/9
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Polymer/platform/issues/53.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/iron-flex-layout/blob/master/iron-flex-layout.html).
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/iron-flex-layout/tree/master/classes).
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/iron-form/blob/master/demo/simple-element.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/neon-animation)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/paper-styles/blob/master/color.html):
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/paper-styles/blob/master/default-theme.html):
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/paper-styles/blob/master/demo-pages.html):
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/paper-styles/blob/master/shadow.html):
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PolymerElements/paper-styles/blob/master/typography.html):
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/104.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/544
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).localhost
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/rStTGz
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://log.getdropbox.com/hpkp
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001287000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2062785820.00000000012A3000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.0000000001723000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2357328700.0000000001723000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2355285361.0000000001722000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/https://www.googleapis.com/rpcSpellingServiceFeedback
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0I
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://storage.googleapis.com/mandoline/
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://storage.googleapis.com/mandoline/latest/win/e:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=am
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ar
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=bg
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=bn
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ca
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=cs
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=da
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=de
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=el
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=es
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=es-419
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=et
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=fa
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=fi
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=fr
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=gu
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=he
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=hi
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=hr
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=hu
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=it
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ja
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=kn
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ko
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=lt
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=lv
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ml
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=mr
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ms
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=nl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=no
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=pl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=pt-BR
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=pt-PT
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ro
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ru
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=sk
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=sl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=sr
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=sv
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=ta
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=te
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=th
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=tr
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=uk
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=vi
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=zh-CN
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=zh-TW
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/webcomponents/spec/shadow/#events-that-are-not-leaked-into-ancestor-trees.
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg082809
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.alphassl.com/repository/03
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/4765305641369600
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5663288008376320
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/features/%s
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/features/4668884095336448
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/features/6750456638341120
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2070449108.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2070281708.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063042609.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001240000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.000000000129C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001263000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.00000000012C2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069950497.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063154892.000000000122A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.0000000001279000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3281962020.0000000005570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps04
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps06
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.geotrust.com/resources/repository0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/03
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2335787739.00000000044D4000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2344802969.00000000041F0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/06
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google./_/chrome/ServiceWorker.DiskCache.InitResultServiceWorker.DiskCache.ReadResponseR
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malware
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareAdatv
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareB
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareChyba
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareDatenschutzfehlerDies
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareEroare
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareErreur
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareErro
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareError
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareErrore
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareFejl
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareGizlilik
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareKonfidencialit
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareL
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareNapaka
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePersonvernfeilTilkoblingen
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePogre
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePrivaatsuse
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePrivacyfoutJe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePrivatumo
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareSekretessfelAnslutningen
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareTietosuojavirheYhteytesi
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/animation/meaningful-transitions.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/animation/responsive-interaction.html#responsive-interaction-surf
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/buttons-floating-action-button.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/buttons.html#buttons-dropdown-buttons)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/buttons.html#buttons-toggle-buttons)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/buttons.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/cards.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/dialogs.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/lists.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/menus.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/progress-activity.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/selection-controls.html#selection-controls-checkbox)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/selection-controls.html#selection-controls-radio-butto
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/selection-controls.html#selection-controls-switch)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/sliders.html
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/sliders.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/tabs.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/text-fields.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/toolbars.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/components/tooltips.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/patterns/navigation-drawer.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/style/color.html#color-ui-color-application
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/style/color.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/design/spec/what-is-material/elevation-shadows.html)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1/down?/up?
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/speech-api/v1/recognize?xjerr=1&client=chromium&
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/speech-api/v1/recognize?xjerr=1&client=chromium&hypothesesParseServerResponse
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/rpc
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/rpcresult.spellingCheckResponse.misspellingserror
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.polymer-project.org/1.0/docs/devguide/events.html#annotated-listeners).
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps0)
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps02
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps04
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps07
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/.
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yxtg.3zwx.cn
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yxtg.3zwx.cn/login/uninst?channel=wd_uninstall
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yxtg.3zwx.cn/service
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yxtg.3zwx.cn/site/fmzg
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yxtg.3zwx.cnG
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 139.129.105.182:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.77.175:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.183.79:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.80.230:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.80.230:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.193:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 163.181.130.185:443 -> 192.168.2.5:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 180.163.148.220:443 -> 192.168.2.5:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 47.254.175.252:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 203.119.144.200:443 -> 192.168.2.5:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 124.239.14.253:443 -> 192.168.2.5:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 47.117.77.180:443 -> 192.168.2.5:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 47.117.77.180:443 -> 192.168.2.5:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 120.27.82.56:443 -> 192.168.2.5:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 61.170.79.225:443 -> 192.168.2.5:49774 version: TLS 1.2
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RegisterRawInputDevices() failed for RIDEV_INPUTSINKmemstr_16c77b2b-9
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A4C9F0 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_00A4C9F0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_0102C9F0 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,4_2_0102C9F0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00953C70 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,5_2_00953C70
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00953E50 GetKeyState,GetKeyState,GetKeyState,GetKeyState,5_2_00953E50
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B6F70 CryptSetKeyParam,CryptSetKeyParam,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,CryptDestroyKey,CryptImportKey,CryptSetKeyParam,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,CryptDestroyKey,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,5_2_009B6F70
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B70E0 CryptDestroyKey,CryptImportKey,CryptSetKeyParam,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,CryptDestroyKey,__CxxThrowException@8,__CxxThrowException@8,__CxxThrowException@8,5_2_009B70E0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AD81F0: CreateFileA,_strncpy,DeviceIoControl,FindCloseChangeNotification,0_2_00AD81F0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AC51200_2_00AC5120
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A13DB00_2_00A13DB0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_009F40000_2_009F4000
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AE618B0_2_00AE618B
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A425200_2_00A42520
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AC65600_2_00AC6560
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A587D00_2_00A587D0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AC49D00_2_00AC49D0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A4CA400_2_00A4CA40
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_009F2C900_2_009F2C90
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AFEC490_2_00AFEC49
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A0ED900_2_00A0ED90
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00B06D590_2_00B06D59
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A58EB00_2_00A58EB0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00B14E000_2_00B14E00
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AD6E500_2_00AD6E50
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A5CFB00_2_00A5CFB0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AAF0600_2_00AAF060
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AB53500_2_00AB5350
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A1F6C00_2_00A1F6C0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A416100_2_00A41610
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AC57E00_2_00AC57E0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AB57F00_2_00AB57F0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A419D00_2_00A419D0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AC5A200_2_00AC5A20
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00B0FA7B0_2_00B0FA7B
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A3FB4E0_2_00A3FB4E
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A29CE90_2_00A29CE9
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A41D900_2_00A41D90
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AE5D2D0_2_00AE5D2D
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A41F000_2_00A41F00
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00ADFF000_2_00ADFF00
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AE5F5C0_2_00AE5F5C
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6B0ACB9E0_2_6B0ACB9E
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6B0A69A80_2_6B0A69A8
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6B0B17B80_2_6B0B17B8
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6B0AC6F00_2_6B0AC6F0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B1E270_2_6E3B1E27
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3A4E800_2_6E3A4E80
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3A5EF40_2_6E3A5EF4
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B8FC00_2_6E3B8FC0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B94200_2_6E3B9420
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B8C900_2_6E3B8C90
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B2A630_2_6E3B2A63
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E391A600_2_6E391A60
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B3A510_2_6E3B3A51
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E399A800_2_6E399A80
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B236B0_2_6E3B236B
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E391BB00_2_6E391BB0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3910500_2_6E391050
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E39B8900_2_6E39B890
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3938800_2_6E393880
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B18E30_2_6E3B18E3
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B58D00_2_6E3B58D0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3911480_2_6E391148
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3B61820_2_6E3B6182
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010A51204_2_010A5120
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010553D04_2_010553D0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FF3DB04_2_00FF3DB0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01043CE04_2_01043CE0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010C618B4_2_010C618B
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FD40004_2_00FD4000
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_0108F0604_2_0108F060
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010560E04_2_010560E0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010E938D4_2_010E938D
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010C63C54_2_010C63C5
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010565104_2_01056510
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010225204_2_01022520
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010A65604_2_010A6560
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FE36E04_2_00FE36E0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FFF6C04_2_00FFF6C0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010577C04_2_010577C0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010A57E04_2_010A57E0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010957F04_2_010957F0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010216104_2_01021610
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010C66224_2_010C6622
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_0104F9304_2_0104F930
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010549704_2_01054970
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010D39704_2_010D3970
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010219D04_2_010219D0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010A49D04_2_010A49D0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_0104E8D04_2_0104E8D0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01026B504_2_01026B50
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01058BB04_2_01058BB0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010A5A204_2_010A5A20
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_0102CA404_2_0102CA40
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010C5D2D4_2_010C5D2D
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FE2C9F4_2_00FE2C9F
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FD2C904_2_00FD2C90
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01021D904_2_01021D90
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010DEC494_2_010DEC49
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FEED904_2_00FEED90
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01009C804_2_01009C80
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01082CC04_2_01082CC0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01021F004_2_01021F00
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010BFF004_2_010BFF00
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010C5F5C4_2_010C5F5C
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010B6E504_2_010B6E50
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01056EF04_2_01056EF0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA903004_2_6AA90300
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AAA0EE14_2_6AAA0EE1
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA903004_2_6AA90300
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA903004_2_6AA90300
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA506C04_2_6AA506C0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA903004_2_6AA90300
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA91A004_2_6AA91A00
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA9DBD74_2_6AA9DBD7
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA9D1FA4_2_6AA9D1FA
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0091D9505_2_0091D950
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00987C805_2_00987C80
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009BC0B05_2_009BC0B0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B44805_2_009B4480
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A446895_2_00A44689
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009AC7E05_2_009AC7E0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009048A05_2_009048A0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B48405_2_009B4840
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009A89A05_2_009A89A0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009ACAD05_2_009ACAD0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00968B375_2_00968B37
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009A8B505_2_009A8B50
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B4C005_2_009B4C00
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B4D705_2_009B4D70
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009F4F105_2_009F4F10
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009410B05_2_009410B0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009A92205_2_009A9220
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009553705_2_00955370
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009A95305_2_009A9530
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B96905_2_009B9690
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009456305_2_00945630
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009B56405_2_009B5640
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A2D8E05_2_00A2D8E0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A418DC5_2_00A418DC
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009A98305_2_009A9830
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009198405_2_00919840
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009F19505_2_009F1950
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A1DA2F5_2_00A1DA2F
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009F5A505_2_009F5A50
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009F9B905_2_009F9B90
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A1DC5E5_2_00A1DC5E
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A31D2A5_2_00A31D2A
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009A9D265_2_009A9D26
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A1E0C75_2_00A1E0C7
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009FA21B5_2_009FA21B
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0099A2735_2_0099A273
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A1E7BF5_2_00A1E7BF
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A1EA1C5_2_00A1EA1C
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009C2B105_2_009C2B10
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0092EDD05_2_0092EDD0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009BAE805_2_009BAE80
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A1EEE55_2_00A1EEE5
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0094AEE05_2_0094AEE0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0095EF005_2_0095EF00
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00982F705_2_00982F70
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009871C05_2_009871C0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A0F1705_2_00A0F170
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009234405_2_00923440
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009F36D05_2_009F36D0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0099F6C05_2_0099F6C0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0093F8F05_2_0093F8F0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009F3FC05_2_009F3FC0
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dll F4ACB8DE7EE4C64E9BA4A0004CBDE9282FD3ED5F0CEE7633CD3EFA197EEDA196
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 00B22D51 appears 36 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 00A01950 appears 36 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 6E397C70 appears 50 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 009F2FA0 appears 53 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 00A39A00 appears 36 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 009F3470 appears 43 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 009F7180 appears 59 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 009F76B0 appears 39 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 6E3A55C4 appears 37 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 009F3CB0 appears 42 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: String function: 009F95F0 appears 167 times
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: String function: 00FD3470 appears 36 times
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: String function: 00FD95F0 appears 138 times
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: String function: 00FD3CB0 appears 35 times
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: String function: 00FD2FA0 appears 54 times
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: String function: 6AA34F57 appears 33 times
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: String function: 00FD76B0 appears 34 times
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: String function: 00FD7180 appears 54 times
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: String function: 00904A40 appears 84 times
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: String function: 009B5AF0 appears 55 times
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: String function: 0097FD13 appears 60 times
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: String function: 009648DC appears 68 times
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: String function: 0091FD40 appears 44 times
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: String function: 0097FCDF appears 102 times
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: String function: 00910D40 appears 123 times
Source: LisectAVT_2403002B_152.exeStatic PE information: Resource name: RT_VERSION type: Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: fmzg.exe.0.drStatic PE information: Resource name: RT_VERSION type: Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: CefRes.dll.0.drStatic PE information: Resource name: CAB type: Microsoft Cabinet archive data, Windows 2000/XP setup, 25303052 bytes, 1 file, at 0x2c +A "cef.7z", number 1, 772 datablocks, 0x1 compression
Source: CefRes.dll0.0.drStatic PE information: Resource name: CAB type: Microsoft Cabinet archive data, Windows 2000/XP setup, 25303052 bytes, 1 file, at 0x2c +A "cef.7z", number 1, 772 datablocks, 0x1 compression
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebView.dllZ vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebView.dllZ vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.000000000128A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNetBridge.dll8 vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNetBridge.dll8 vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2337373034.00000000010F8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNetBridge.dll8 vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewidevinecdmadapter.dllv+ vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCefHelpe.dll: vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCefView.exeH vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUninst.exe> vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %llu"NaN"%lld"Infinity""-Infinity""0x%llx"%s"__stripped__"{"pid":%i,"tid":%i,"ts":%lld,"ph":"%c","cat":"%s","name":"%s","args":}":,"tdur":%lld,"dur":%lld, "use_async_tts":1,"tts":%lld,"bp":"e","id":"0x%llx","flow_in":true,"bind_id":"0x%llx","s":"%c","flow_out":true, , {Windows NT SP%d%d.%dx86.%dia64x86_64WorkItemCallback::Run\VarFileInfo\TranslationCompanyShortNameCompanyNameProductNameInternalNameCommentsProductShortNameProductVersionLegalCopyrightLegalTrademarksFileDescriptionFileVersionPrivateBuildSpecialBuildOriginalFilenameOfficial BuildLastChange\StringFileInfo\%04x%04x\%ls1 vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibcef.dll vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibEGL.dllF vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dllF vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewidevinecdmadapter.dllv+ vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenameNetBridge.dll8 vs LisectAVT_2403002B_152.exe
Source: LisectAVT_2403002B_152.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: LisectAVT_2403002B_152.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9968992863188674
Source: fmzg.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9968992863188674
Source: classification engineClassification label: mal68.evad.winEXE@9/135@15/15
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A43D70 EnterCriticalSection,GetLastError,FormatMessageW,LocalFree,LeaveCriticalSection,0_2_00A43D70
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A2C550 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,EnumProcesses,GetCurrentProcessId,OpenProcess,EnumProcessModules,GetModuleFileNameExW,CloseHandle,OpenProcess,TerminateProcess,CloseHandle,0_2_00A2C550
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_0100C550 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,EnumProcesses,GetCurrentProcessId,OpenProcess,EnumProcessModules,GetModuleFileNameExW,CloseHandle,OpenProcess,TerminateProcess,CloseHandle,4_2_0100C550
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A2F000 CreateToolhelp32Snapshot,Process32FirstW,CloseHandle,Process32NextW,FindCloseChangeNotification,0_2_00A2F000
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A02130 PathFileExistsW,CoCreateInstance,PathRemoveFileSpecW,GetShortPathNameW,0_2_00A02130
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A2CF00 FindResourceW,SizeofResource,LoadResource,LockResource,0_2_00A2CF00
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGameJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeMutant created: NULL
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeMutant created: \Sessions\1\BaseNamedObjects\CUSERSuserAPPDATAROAMINGMICROGAMEMICROGAMELOG
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Local\Temp\{1BE31CDF-6254-4c50-95C5-AF5E767A2BD3}.tmp\Jump to behavior
Source: LisectAVT_2403002B_152.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: LisectAVT_2403002B_152.exeReversingLabs: Detection: 42%
Source: LisectAVT_2403002B_152.exeString found in binary or memory: /install_launch
Source: fmzg.exeString found in binary or memory: /install_launch
Source: CefView.exeString found in binary or memory: <!--StartFragment
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile read: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\LisectAVT_2403002B_152.exe "C:\Users\user\Desktop\LisectAVT_2403002B_152.exe"
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe "C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe" /install_launch
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --parent_wnd=20484 --tab_rect="0,0,0,0" --tab_ids="80909C1E-8835-44c0-9336-2297ECB113E2" --cmd="" --url="https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694" --tab_group_ids="21556406-86AC-4b53-8C71-0732AC75902B" --web_view_id=256 --allow-universal-access-from-files --cache_path=C:\Users\user\AppData\Roaming\MicroGame\cef_cache --log_file=C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log --disable_keyboard_filter
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --type=renderer --no-sandbox --lang=en-US --lang=zh-CN --log-file="C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log" --log-severity=disable --disable-extensions --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=24.0.0.221 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3652.0.793365752\1099488108" /prefetch:1
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --type=utility --channel="3652.1.944668818\1560254023" --lang=en-US --no-sandbox --no-sandbox --lang=zh-CN --log-file="C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log" --log-severity=disable /prefetch:8
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe "C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe" /install_launchJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --parent_wnd=20484 --tab_rect="0,0,0,0" --tab_ids="80909C1E-8835-44c0-9336-2297ECB113E2" --cmd="" --url="https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694" --tab_group_ids="21556406-86AC-4b53-8C71-0732AC75902B" --web_view_id=256 --allow-universal-access-from-files --cache_path=C:\Users\user\AppData\Roaming\MicroGame\cef_cache --log_file=C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log --disable_keyboard_filter Jump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --type=renderer --no-sandbox --lang=en-US --lang=zh-CN --log-file="C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log" --log-severity=disable --disable-extensions --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=24.0.0.221 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3652.0.793365752\1099488108" /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --type=utility --channel="3652.1.944668818\1560254023" --lang=en-US --no-sandbox --no-sandbox --lang=zh-CN --log-file="C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log" --log-severity=disable /prefetch:8Jump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: devrtl.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: libcef.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: glu32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: audioses.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: sensorsapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: sensorsutilsv2.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: sensorsnativeapi.v2.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: portabledevicetypes.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: deviceaccess.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: glu32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: libcef.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: libcef.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: glu32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: ????.lnk.0.drLNK file: ..\..\..\..\..\MicroGame\fmzg\fmzg.exe
Source: ????.lnk0.0.drLNK file: ..\AppData\Roaming\MicroGame\fmzg\fmzg.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicroGame_fmzgJump to behavior
Source: LisectAVT_2403002B_152.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: LisectAVT_2403002B_152.exeStatic file information: File size 3403678 > 1048576
Source: LisectAVT_2403002B_152.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x144200
Source: LisectAVT_2403002B_152.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x196200
Source: LisectAVT_2403002B_152.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: LisectAVT_2403002B_152.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: LisectAVT_2403002B_152.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: LisectAVT_2403002B_152.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: LisectAVT_2403002B_152.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: LisectAVT_2403002B_152.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: LisectAVT_2403002B_152.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: LisectAVT_2403002B_152.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Jenkins\.jenkins\workspace\lib_common\cefhelper\cef_helper\Release\CefHelper.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libEGL.dll.pdbGCTL source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\webview\WebView\webview\Release\CefView.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp, CefView.exe, 00000005.00000000.2344155017.0000000000A6F000.00000002.00000001.01000000.00000010.sdmp, CefView.exe, 00000005.00000002.3278573040.0000000000A6F000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libcef.dll.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\webview\WebView\webview\Release\WebView.pdbN source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3284042272.000000006AB29000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\WeiDuanGame\MicroGame\MicroGameBox\Release\MicroGameBox.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000000.2022339424.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, fmzg.exe, 00000004.00000002.3274730599.0000000001116000.00000002.00000001.01000000.0000000D.sdmp, fmzg.exe, 00000004.00000000.2335063973.0000000001116000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\webview\WebView\webview\Release\WebView.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069479396.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004F31000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3284042272.000000006AB29000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libGLESv2.dll.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libEGL.dll.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: h:\ch1\src\sandbox\wow_helper\wow_helper.pdbp source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\build\360cloud_build\360NetUL_base1031\bin\360NetUL.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029999708.000000000128A000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071844262.000000000497F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Jenkins\.jenkins\workspace\WeiDuanGame\MicroGame\MicroGameBox\Release\Uninst.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\widevinecdmadapter.dll.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libcef.dll.pdbGCTL source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\libGLESv2.dll.pdbGCTL source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\open_source\cef\source\chromium\src\out\Release\widevinecdmadapter.dll.pdbGCTL source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: h:\ch1\src\sandbox\wow_helper\wow_helper.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000003.2328886773.0000000002DF0000.00000004.00001000.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\build\coupon_master\cef_res\Release\CefRes.pdb source: LisectAVT_2403002B_152.exe, 00000000.00000002.2346733480.000000006B0B3000.00000002.00000001.01000000.0000000C.sdmp
Source: LisectAVT_2403002B_152.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: LisectAVT_2403002B_152.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: LisectAVT_2403002B_152.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: LisectAVT_2403002B_152.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: LisectAVT_2403002B_152.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: d3dcompiler_47.dll.0.drStatic PE information: 0xD983E3BA [Wed Aug 22 06:16:26 2085 UTC]
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A024A4 EnterCriticalSection,LeaveCriticalSection,PathFileExistsW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateEventW,CreateEventW,WaitForMultipleObjects,WaitForSingleObject,0_2_00A024A4
Source: fmzg.exe.0.drStatic PE information: real checksum: 0x344888 should be: 0x34de32
Source: LisectAVT_2403002B_152.exeStatic PE information: real checksum: 0x344888 should be: 0x34de32
Source: libcef.dll.0.drStatic PE information: section name: _RDATA
Source: libcef.dll.0.drStatic PE information: section name: .rodata
Source: WebView.dll.0.drStatic PE information: section name: .shared
Source: WebView.dll.0.drStatic PE information: section name: .00cfg
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00B22D2B push ecx; ret 0_2_00B22D3E
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A39A46 push ecx; ret 0_2_00A39A59
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6B0A2BC6 push ecx; ret 0_2_6B0A2BD9
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3A5609 push ecx; ret 0_2_6E3A561C
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FEC38C push eax; retn 0001h4_2_00FEC38D
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FED519 push esi; ret 4_2_00FED51B
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_00FE68B3 push es; retf 0000h4_2_00FE68B7
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01019A46 push ecx; ret 4_2_01019A59
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01102D2B push ecx; ret 4_2_01102D3E
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00947440 push ecx; mov dword ptr [esp], 46040000h5_2_0094751D
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00947540 push ecx; mov dword ptr [esp], 46040000h5_2_0094765A
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00947B00 push ecx; mov dword ptr [esp], 3F800000h5_2_00947DB0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0097FCA8 push ecx; ret 5_2_0097FCBB
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0097FFE6 push ecx; ret 5_2_0097FFF9

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: CreateFileA,DeviceIoControl,FindCloseChangeNotification, \\.\PhysicalDrive%d0_2_00AD86E0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: CreateFileA,DeviceIoControl,FindCloseChangeNotification,CloseHandle, \\.\PhysicalDrive%d0_2_00AD7FE0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d0_2_00AD8470
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d4_2_010B8470
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: CreateFileA,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d4_2_010B86E0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: CreateFileA,DeviceIoControl,CloseHandle,CloseHandle, \\.\PhysicalDrive%d4_2_010B7FE0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: CreateFileA,DeviceIoControl,CloseHandle,CloseHandle, \\.\PhysicalDrive%d5_2_009B8140
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d5_2_009B85D0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: CreateFileA,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d5_2_009B8CF0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: CreateFileW,DeviceIoControl,CloseHandle,InterlockedCompareExchange,CloseHandle, \\.\PhysicalDrive%d5_2_009BF150
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\CefHelper.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\7z.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\wow_helper.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\widevinecdmadapter.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\CefRes.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Uninst.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\uninst.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\libcef.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\d3dcompiler_43.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\WebView.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\CefHelper.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\CefView.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Local\Temp\{1BE31CDF-6254-4c50-95C5-AF5E767A2BD3}.tmp\CefRes.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\WebView.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\LICENSE.txtJump to behavior

Boot Survival

barindex
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: CreateFileA,DeviceIoControl,FindCloseChangeNotification, \\.\PhysicalDrive%d0_2_00AD86E0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: CreateFileA,DeviceIoControl,FindCloseChangeNotification,CloseHandle, \\.\PhysicalDrive%d0_2_00AD7FE0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d0_2_00AD8470
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d4_2_010B8470
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: CreateFileA,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d4_2_010B86E0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: CreateFileA,DeviceIoControl,CloseHandle,CloseHandle, \\.\PhysicalDrive%d4_2_010B7FE0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: CreateFileA,DeviceIoControl,CloseHandle,CloseHandle, \\.\PhysicalDrive%d5_2_009B8140
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d5_2_009B85D0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: CreateFileA,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d5_2_009B8CF0
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: CreateFileW,DeviceIoControl,CloseHandle,InterlockedCompareExchange,CloseHandle, \\.\PhysicalDrive%d5_2_009BF150
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\????Jump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\????\????.lnkJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\????\????.lnkJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A54B90 IsIconic,0_2_00A54B90
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A54DD0 IsIconic,GetWindowRect,CreateRoundRectRgn,SetWindowRgn,DeleteObject,0_2_00A54DD0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A3FB4E GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00A3FB4E
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001 name: DriverDescJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009BFD20 CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentProcessId,GetCurrentThreadId,HeapAlloc,HeapReAlloc,Thread32Next,FindCloseChangeNotification,OpenThread,Wow64SuspendThread,CloseHandle,5_2_009BFD20
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: InternetGetConnectedState,GetAdaptersInfo,GetAdaptersInfo,InterlockedDecrement,0_2_00A45AF0
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: _wcsstr,_wcschr,_wcschr,GetAdaptersInfo,4_2_01102880
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: GetProcessHeap,HeapAlloc,HeapAlloc,GetAdaptersInfo,GetProcessHeap,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,MultiByteToWideChar,MultiByteToWideChar,StrStrIA,StrStrIA,GetProcessHeap,HeapFree,5_2_009BD400
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: InternetGetConnectedState,GetAdaptersInfo,GetAdaptersInfo,InterlockedDecrement,5_2_009C2370
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: InternetGetConnectedState,GetAdaptersInfo,GetAdaptersInfo,5_2_009C2540
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: GetAdaptersInfo,GetAdaptersInfo,5_2_009C2A70
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\CefHelper.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\7z.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\wow_helper.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\widevinecdmadapter.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\CefRes.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Uninst.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\uninst.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\d3dcompiler_43.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\WebView.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\CefHelper.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{1BE31CDF-6254-4c50-95C5-AF5E767A2BD3}.tmp\CefRes.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\WebView.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeEvaded block: after key decisiongraph_0-88078
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-88321
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeAPI coverage: 8.7 %
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeAPI coverage: 6.8 %
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeFile Volume queried: C:\Users\user\AppData\Roaming\MicroGame\cef_cache FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A2F470 PathCombineW,GetFileAttributesW,SetFileAttributesW,lstrlenW,FindClose,FindFirstFileW,GetFullPathNameW,FindClose,SetLastError,_wcsrchr,_wcsrchr,FindNextFileW,FindNextFileW,FindNextFileW,FindClose,FindClose,FindClose,0_2_00A2F470
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_0100F470 PathCombineW,GetFileAttributesW,SetFileAttributesW,lstrlenW,FindClose,FindFirstFileW,GetFullPathNameW,FindClose,SetLastError,_wcsrchr,_wcsrchr,FindNextFileW,FindNextFileW,FindNextFileW,FindClose,FindClose,FindClose,4_2_0100F470
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0099E810 FindFirstFileA,PathAppendA,FindNextFileA,FindClose,5_2_0099E810
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0099EB30 FindFirstFileW,PathAppendW,FindNextFileW,FindClose,5_2_0099EB30
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009EFB90 CloseHandle,CloseHandle,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,PathIsDirectoryW,PathFindFileNameW,FindFirstFileW,PathCombineW,FindNextFileW,5_2_009EFB90
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009EFFD0 PathFileExistsW,PathFindFileNameW,PathFindFileNameW,PathIsDirectoryW,PathIsDirectoryW,PathIsDirectoryW,PathFindFileNameW,FindFirstFileW,PathCombineW,FindNextFileW,CreateFileW,GetFileSize,GetFileTime,GetSystemTime,SystemTimeToFileTime,FileTimeToLocalFileTime,FileTimeToDosDateTime,CreateFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,CloseHandle,5_2_009EFFD0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppData\Roaming\MicroGameJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeFile opened: C:\Users\user\AppData\Roaming\MicroGame\fmzgJump to behavior
Source: CefView.exe, 00000005.00000003.2347964750.0000000000865000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMnet
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
Source: fmzg.exe, 00000004.00000003.2355285361.0000000001712000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2357074279.0000000001713000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rHQEMUuI&
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070382834.0000000001242000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001242000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001242000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: e:\open_source\cef\source\chromium\src\net\proxy\polling_proxy_config_service.ccnet::PollingProxyConfigService::Core::CheckForChangesNownet::PollingProxyConfigService::Core::PollOnWorkerThreade:\open_source\cef\source\chromium\src\net\base\network_interfaces_win.cc%WINDIR%\system32\wlanapi.dllWlanOpenHandleWlanEnumInterfacesWlanQueryInterfaceWlanSetInterfaceWlanFreeMemoryWlanCloseHandleVMnetGetAdaptersAddresses failed:
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001225000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2030051248.0000000001243000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlls
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Inc.
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: xvmcidct
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.0000000004950000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2062673401.0000000004960000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.00000000016D5000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2357328700.000000000173B000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000173B000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2356333068.000000000173B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: yuv420pyuyv422rgb24bgr24yuv422pyuv444pyuv410pyuv411pgray8,y8monowmonobpal8yuvj420pyuvj422pyuvj444pxvmcmcxvmcidctuyvy422uyyvyy411bgr8bgr4bgr4_bytergb8rgb4rgb4_bytenv12nv21argbabgrbgragray16bey16begray16ley16leyuv440pyuvj440pyuva420pvdpau_h264vdpau_mpeg1vdpau_mpeg2vdpau_wmv3vdpau_vc1rgb48bergb48lergb565bergb565lergb555bergb555lebgr565bebgr565lebgr555bebgr555levaapi_mocosmpte428-1log100log316iec61966-2-4bt1361eiec61966-2-1bt2020-10bt2020-20gbrycgcobt2020ncbt2020crgb32bgr32subtitle@
Source: CefView.exe, 00000005.00000003.2347718183.0000000000853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Disable VMware software renderer on older Mesa
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Qemu Audio Device
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2070281708.0000000001287000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2071937958.0000000001287000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.0000000001287000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063042609.0000000001287000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
Source: CefView.exe, 00000005.00000003.2347718183.0000000000853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+G
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004BA2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Screen Codec / VMware Video
Source: CefView.exe, 00000005.00000002.3274175725.00000000007E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}}
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeAPI call chain: ExitProcess graph end nodegraph_0-88679
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeAPI call chain: ExitProcess graph end nodegraph_0-91940
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AE256F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AE256F
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009BFD20 CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentProcessId,GetCurrentThreadId,HeapAlloc,HeapReAlloc,Thread32Next,FindCloseChangeNotification,OpenThread,Wow64SuspendThread,CloseHandle,5_2_009BFD20
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A024A4 EnterCriticalSection,LeaveCriticalSection,PathFileExistsW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateEventW,CreateEventW,WaitForMultipleObjects,WaitForSingleObject,0_2_00A024A4
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AEC86F mov eax, dword ptr fs:[00000030h]0_2_00AEC86F
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A39FC6 mov esi, dword ptr fs:[00000030h]0_2_00A39FC6
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6B0A76A5 mov eax, dword ptr fs:[00000030h]0_2_6B0A76A5
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010CC86F mov eax, dword ptr fs:[00000030h]4_2_010CC86F
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01019FC6 mov esi, dword ptr fs:[00000030h]4_2_01019FC6
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A3017D mov eax, dword ptr fs:[00000030h]5_2_00A3017D
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00980B90 mov esi, dword ptr fs:[00000030h]5_2_00980B90
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A3A0DD GetProcessHeap,HeapFree,0_2_00A3A0DD
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AE256F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AE256F
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A39186 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00A39186
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A39808 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A39808
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A399A8 SetUnhandledExceptionFilter,0_2_00A399A8
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6B0A5B0F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6B0A5B0F
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6B0A2BDB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6B0A2BDB
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3A3CBF _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6E3A3CBF
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3AD56D __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6E3AD56D
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_6E3A2840 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6E3A2840
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_01019186 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_01019186
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_010C256F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_010C256F
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA96C97 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_6AA96C97
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeCode function: 4_2_6AA97FD8 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_6AA97FD8
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0091EA80 SetUnhandledExceptionFilter,GetModuleHandleW,GetLastError,GetProcAddress,GetLastError,IsBadReadPtr,5_2_0091EA80
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0098000B IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_0098000B
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_009801A1 SetUnhandledExceptionFilter,5_2_009801A1
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_0097F1DB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0097F1DB
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A0367A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00A0367A
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A2B1C0 _wcsstr,PathRemoveFileSpecW,ShellExecuteW,0_2_00A2B1C0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe "C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe" /install_launchJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "c:\users\user\appdata\roaming\microgame\utils\cef\cefview.exe" --parent_wnd=20484 --tab_rect="0,0,0,0" --tab_ids="80909c1e-8835-44c0-9336-2297ecb113e2" --cmd="" --url="https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastruntime=&timestamp=1721878694" --tab_group_ids="21556406-86ac-4b53-8c71-0732ac75902b" --web_view_id=256 --allow-universal-access-from-files --cache_path=c:\users\user\appdata\roaming\microgame\cef_cache --log_file=c:\users\user\appdata\roaming\microgame\cef_cache\cef.log --disable_keyboard_filter
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "c:\users\user\appdata\roaming\microgame\utils\cef\cefview.exe" --type=renderer --no-sandbox --lang=en-us --lang=zh-cn --log-file="c:\users\user\appdata\roaming\microgame\cef_cache\cef.log" --log-severity=disable --disable-extensions --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=24.0.0.221 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3652.0.793365752\1099488108" /prefetch:1
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "c:\users\user\appdata\roaming\microgame\utils\cef\cefview.exe" --type=utility --channel="3652.1.944668818\1560254023" --lang=en-us --no-sandbox --no-sandbox --lang=zh-cn --log-file="c:\users\user\appdata\roaming\microgame\cef_cache\cef.log" --log-severity=disable /prefetch:8
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "c:\users\user\appdata\roaming\microgame\utils\cef\cefview.exe" --parent_wnd=20484 --tab_rect="0,0,0,0" --tab_ids="80909c1e-8835-44c0-9336-2297ecb113e2" --cmd="" --url="https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastruntime=&timestamp=1721878694" --tab_group_ids="21556406-86ac-4b53-8c71-0732ac75902b" --web_view_id=256 --allow-universal-access-from-files --cache_path=c:\users\user\appdata\roaming\microgame\cef_cache --log_file=c:\users\user\appdata\roaming\microgame\cef_cache\cef.log --disable_keyboard_filter Jump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "c:\users\user\appdata\roaming\microgame\utils\cef\cefview.exe" --type=renderer --no-sandbox --lang=en-us --lang=zh-cn --log-file="c:\users\user\appdata\roaming\microgame\cef_cache\cef.log" --log-severity=disable --disable-extensions --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=24.0.0.221 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3652.0.793365752\1099488108" /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeProcess created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe "c:\users\user\appdata\roaming\microgame\utils\cef\cefview.exe" --type=utility --channel="3652.1.944668818\1560254023" --lang=en-us --no-sandbox --no-sandbox --lang=zh-cn --log-file="c:\users\user\appdata\roaming\microgame\cef_cache\cef.log" --log-severity=disable /prefetch:8Jump to behavior
Source: LisectAVT_2403002B_152.exe, fmzg.exeBinary or memory string: Shell_TrayWnd
Source: LisectAVT_2403002B_152.exe, 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000000.2022339424.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, fmzg.exe, 00000004.00000002.3274730599.0000000001116000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\pop_window_osr.ccPopWindowOsr::CreateWindowBehind,faild.PopWindowOsr::CreateView,faild.GetWebViewHelper,faild.PopWindowOsr::InitWebPageParam,faild.MicroGamePopOsr_22926PopWindowOsr::CreateWindowBehind, RegisterClassExW failed.PopWindowOsr::CreateWindowBehind, HWND is not window.Shell_TrayWndPopWindowOsr::InitWebPageParam error : web_view_ nullweidaun_pop_window_osron_view_createdon_view_destroyon_view_closingon_view_crashInvokeCpp%s?pid=%s&subpid=%s&mid=%s&wdid=%s&mid2=%s&channel=%sSendGameStatePopWindowOsr::OnBaseWebEvent::SendGameStateactionClosePopWindowPopWindowOsr::OnBaseWebEvent::ClosePopWindowparam: closeClosePopWindow:show mainok_close/start_from=pop_window /start_type=closelunch_faildClosePopWindow:create iconPopWindowOsr::OnBaseWebEvent::ClosePopWindow1,add deskicon failed.PopWindowOsr::OnBaseWebEvent::ClosePopWindow1,add start memu failed.PopWindowOsr::OnBaseWebEvent::ClosePopWindow1,add uninstall item failed.UninstallMicroGamePopWindowOsr::OnBaseWebEvent::UninstallMicroGamenotipHasClickNoTip/uninstall /S /start_from=pop_windowRunMicroGamePopWindowOsr::OnBaseWebEvent::RunMicroGameok_main/start_from=pop_window /start_type=clickShowPopWindowis_showPopWindowOsr::OnBaseWebEvent::ShowPopWindow, is_show=StartPopWindowsend_closeviewfailedshowhideon_load_faildon_document_readyUtils\WebView.dllPopWindowOsr::GetWebViewPath, get webview path
Source: LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Failed to allocate new window frame e:\open_source\cef\source\chromium\src\third_party\webrtc\modules\desktop_capture\desktop_frame_win.ccFailed to close the owned desktop handle: e:\open_source\cef\source\chromium\src\third_party\webrtc\modules\desktop_capture\win\desktop.ccFailed to query the desktop name: Failed to assign the desktop to the current thread: Failed to retrieve the handle of the desktop assigned to the current thread: ProgmanApplicationFrameWindowWindows.UI.Core.CoreWindowr
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00AD8D60 cpuid 0_2_00AD8D60
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: GetLocaleInfoA,0_2_6E3B0580
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: GetLocaleInfoW,5_2_0096991B
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: ___crtGetLocaleInfoEx,5_2_0097E6D3
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A400B1 GetSystemTimeAsFileTime,0_2_00A400B1
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00A3CBD1 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,5_2_00A3CBD1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00A6A510 GetVersion,0_2_00A6A510
Source: LisectAVT_2403002B_152.exe, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kxetray.exe
Source: LisectAVT_2403002B_152.exe, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exeBinary or memory string: 360tray.exe
Source: C:\Users\user\Desktop\LisectAVT_2403002B_152.exeCode function: 0_2_00B1CF23 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_00B1CF23
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00947440 glHint,glClearColor,glPixelStorei,glGenTextures,glBindTexture,glTexParameteri,glTexParameteri,glTexParameteri,glTexEnvf,5_2_00947440
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00947540 glPixelStorei,glHint,glClearColor,glPixelStorei,glGenTextures,glBindTexture,glTexParameteri,glTexParameteri,glTexParameteri,glTexEnvf,glPixelStorei,glEnable,glEnable,glBindTexture,glPixelStorei,glPixelStorei,glPixelStorei,glTexImage2D,glPixelStorei,glPixelStorei,glTexSubImage2D,glPixelStorei,glPixelStorei,glPixelStorei,glTexSubImage2D,glDisable,glDisable,glDisable,5_2_00947540
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeCode function: 5_2_00947B00 glClear,glMatrixMode,glMatrixMode,glLoadIdentity,glViewport,glMatrixMode,glLoadIdentity,glPushAttrib,glBegin,glColor4f,glColor4f,glVertex2f,glVertex2f,glVertex2f,glColor4f,glVertex2f,glVertex2f,glEnd,glPopAttrib,glRotatef,glRotatef,glRotatef,glEnable,glBlendFunc,glEnable,glEnable,glBindTexture,glInterleavedArrays,glDrawArrays,glDisable,glDisable,glDisable,glPushAttrib,glMatrixMode,glPushMatrix,glLoadIdentity,glOrtho,glLineWidth,glColor3f,glBegin,glVertex2i,glVertex2i,glVertex2i,glVertex2i,glVertex2i,glVertex2i,glEnd,glPopMatrix,glPopAttrib,5_2_00947B00
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Native API
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
1
Deobfuscate/Decode Files or Information
21
Input Capture
2
System Time Discovery
Remote Services11
Archive Collected Data
12
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
Data Encrypted for Impact
CredentialsDomainsDefault Accounts12
Command and Scripting Interpreter
1
Windows Service
1
DLL Side-Loading
2
Obfuscated Files or Information
LSASS Memory3
File and Directory Discovery
Remote Desktop Protocol21
Input Capture
21
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Access Token Manipulation
1
Software Packing
Security Account Manager44
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
Bootkit
1
Windows Service
1
Timestomp
NTDS1
Query Registry
Distributed Component Object ModelInput Capture24
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
Process Injection
1
DLL Side-Loading
LSA Secrets161
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
Registry Run Keys / Startup Folder
1
Masquerading
Cached Domain Credentials2
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
Virtualization/Sandbox Evasion
DCSync3
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Access Token Manipulation
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
Process Injection
/etc/passwd and /etc/shadow1
Remote System Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Bootkit
Network Sniffing1
System Network Configuration Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1481071 Sample: LisectAVT_2403002B_152.exe Startdate: 25/07/2024 Architecture: WINDOWS Score: 68 39 ynuf.aliapp.org.gds.alibabadns.com 2->39 41 ynuf.aliapp.org 2->41 43 27 other IPs or domains 2->43 51 Multi AV Scanner detection for dropped file 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 Machine Learning detection for sample 2->55 9 LisectAVT_2403002B_152.exe 19 145 2->9         started        signatures3 process4 dnsIp5 45 s.ludashi.com 106.15.136.209, 49704, 49705, 49706 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 9->45 47 cdn-file-ssl-wan.ludashi.com.m.alikunlun.com 101.226.26.197, 49708, 80 CHINANET-SH-APChinaTelecomGroupCN China 9->47 25 C:\Users\user\AppData\Roaming\...\fmzg.exe, PE32 9->25 dropped 27 C:\Users\user\AppData\Roaming\...\WebView.dll, PE32 9->27 dropped 29 C:\Users\user\AppData\...\uninst.exe (copy), PE32 9->29 dropped 31 18 other malicious files 9->31 dropped 57 Contains functionality to infect the boot sector 9->57 14 fmzg.exe 9 18 9->14         started        file6 signatures7 process8 signatures9 59 Multi AV Scanner detection for dropped file 14->59 61 Machine Learning detection for dropped file 14->61 63 Contains functionality to infect the boot sector 14->63 17 CefView.exe 31 14->17         started        process10 dnsIp11 33 g.alicdn.com.danuoyi.alicdn.com 163.181.130.185 TAOBAOZhejiangTaobaoNetworkCoLtdCN United States 17->33 35 cdn-img.ludashi.com.w.kunlunhuf.com 163.181.130.193 TAOBAOZhejiangTaobaoNetworkCoLtdCN United States 17->35 37 11 other IPs or domains 17->37 49 Contains functionality to infect the boot sector 17->49 21 CefView.exe 1 17->21         started        23 CefView.exe 17->23         started        signatures12 process13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
LisectAVT_2403002B_152.exe42%ReversingLabsWin32.Adware.2345Cn
LisectAVT_2403002B_152.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\{1BE31CDF-6254-4c50-95C5-AF5E767A2BD3}.tmp\CefRes.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\CefHelper.dll13%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\CefView.exe39%ReversingLabsWin32.Adware.MiniPopups
C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dll8%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Uninst.exe9%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\7z.dll4%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\CefHelper.dll (copy)13%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\CefRes.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\WebView.dll (copy)12%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe (copy)39%ReversingLabsWin32.Adware.MiniPopups
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\d3dcompiler_43.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\libcef.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\widevinecdmadapter.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\wow_helper.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\uninst.exe (copy)9%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\WebView.dll12%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe42%ReversingLabsWin32.Adware.2345Cn
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
http://exslt.org/common0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
http://www.symauth.com/cps0(0%URL Reputationsafe
http://www.symauth.com/rpa000%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareError0%Avira URL Cloudsafe
https://crbug.com/229412.0%Avira URL Cloudsafe
https://www.google.com/design/spec/animation/meaningful-transitions.html)0%Avira URL Cloudsafe
https://crbug.com/229412.Cannot0%Avira URL Cloudsafe
http://s.ludashi.com/wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_re0%Avira URL Cloudsafe
https://w3c.github.io/webcomponents/spec/shadow/#events-that-are-not-leaked-into-ancestor-trees.0%Avira URL Cloudsafe
https://wan.ludashi.com/cms/api/micro_detain_control.php?callback=jQuery18304023889983054383_17218726009700%Avira URL Cloudsafe
http://certificates.starfieldtech.com/repository/sfroot.crl0Q0%Avira URL Cloudsafe
https://support.google.com/chrome/?p=sync_history&hl=am0%Avira URL Cloudsafe
https://www.google.com/speech-api/full-duplex/v10%Avira URL Cloudsafe
http://webk.it/626640%Avira URL Cloudsafe
http://crbug.com/4346510%Avira URL Cloudsafe
https://s.ludashi.com/wan?type=accurate&action=t1&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872625152&ex_ary[uid]=0&ex_ary[open_type]=self0%Avira URL Cloudsafe
http://certificates.starfieldtech.com/repository00%Avira URL Cloudsafe
https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePrivaatsuse0%Avira URL Cloudsafe
http://crbug.com/3296900%Avira URL Cloudsafe
https://cdn-img.ludashi.com/a/202308/21/106/login-title.png0%Avira URL Cloudsafe
http://docs.oracle.com/cd/E19957-01/806-3568/ncg_goldberg.html0%Avira URL Cloudsafe
http://dev.chromium.org/throttling0%Avira URL Cloudsafe
http://cdn-file-ssl-wan.ludashi.com/pc/game/flash/pepflashplayer.7zpepflashplayer.7z7z.dll0%Avira URL Cloudsafe
https://www.google.com/design/spec/components/tabs.html)0%Avira URL Cloudsafe
https://cdn-ssl-wan.ludashi.com/assets/superjs/modules/extendCloudExitPage.js?_ver=202407120%Avira URL Cloudsafe
https://support.google.com/chrome/?p=sync_history&hl=ca0%Avira URL Cloudsafe
https://www.google.com/design/spec/components/buttons.html#buttons-dropdown-buttons)0%Avira URL Cloudsafe
http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions0%Avira URL Cloudsafe
https://support.google.com/chrome/?p=sync_history&hl=cs0%Avira URL Cloudsafe
http://wpad/wpad.datFindProxyForURLWPAD0%Avira URL Cloudsafe
https://github.com/PolymerElements/paper-styles/blob/master/color.html):0%Avira URL Cloudsafe
http://127.0.0.10%Avira URL Cloudsafe
http://crl.serverpass.telesec.de/rl/DT_ROOT_CA_2.crl00%Avira URL Cloudsafe
http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllez0%Avira URL Cloudsafe
https://g.alicdn.com/AWSC/nc/1.97.0/nc.js0%Avira URL Cloudsafe
http://s.ludashi.com/0%Avira URL Cloudsafe
http://crl.godaddy.com/gdroot-g2.crl0F0%Avira URL Cloudsafe
https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareNapaka0%Avira URL Cloudsafe
http://crbug.com/116800.0%Avira URL Cloudsafe
http://crbug.com/434226.0%Avira URL Cloudsafe
http://www.symauth.com/rpa0)0%Avira URL Cloudsafe
https://www.google.com/design/spec/style/color.html)0%Avira URL Cloudsafe
https://yxtg.3zwx.cn/site/fmzg0%Avira URL Cloudsafe
https://secure.comodo.com/CPS0I0%Avira URL Cloudsafe
http://aia.startssl.com/certs/ca.crt020%Avira URL Cloudsafe
https://support.google.com/chrome/?p=sync_history&hl=ar0%Avira URL Cloudsafe
https://www.google.com/design/spec/components/menus.html)0%Avira URL Cloudsafe
https://www.google.com/design/spec/components/text-fields.html)0%Avira URL Cloudsafe
http://www.symauth.com/rpa040%Avira URL Cloudsafe
https://support.google.com/chrome/?p=sync_history&hl=bn0%Avira URL Cloudsafe
http://crbug.com/5111190%Avira URL Cloudsafe
https://github.com/PolymerElements/paper-styles/blob/master/typography.html):0%Avira URL Cloudsafe
https://support.google.com/chrome/?p=sync_history&hl=pt-PT0%Avira URL Cloudsafe
http://html4/loose.dtd0%Avira URL Cloudsafe
https://support.google.com/chrome/?p=sync_history&hl=bg0%Avira URL Cloudsafe
http://c2.com/cgi/wiki?MonostatePattern)0%Avira URL Cloudsafe
http://certificates.starfieldtech.com/repository110/0%Avira URL Cloudsafe
https://certs.starfieldtech.com/repository/00%Avira URL Cloudsafe
http://polymer.github.io/CONTRIBUTORS0%Avira URL Cloudsafe
https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareKonfidencialit0%Avira URL Cloudsafe
http://aia1.wosign.com/ca1-class3-server.cer00%Avira URL Cloudsafe
https://g.alicdn.com/AWSC/fireyejs/1.227.0/fireyejs.js0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent.keyCode#Value_of_keyCode0%Avira URL Cloudsafe
https://hm.baidu.com/hm.js?0bd99deb4f87764a2c6f514484a00ed30%Avira URL Cloudsafe
http://crbug.com/140364).0%Avira URL Cloudsafe
https://yxtg.3zwx.cnG0%Avira URL Cloudsafe
https://www.google.com/design/spec/components/tooltips.html)0%Avira URL Cloudsafe
http://crbug.com/2759440%Avira URL Cloudsafe
https://cdn-ali.3zwx.cn/wan/wd/fmzg/fmzg.ui0%Avira URL Cloudsafe
http://127.0.0.1http://localhosthttp://127.0.0.1:http://localhost:chrome://chrome-extension-resource0%Avira URL Cloudsafe
http://crl.entrust.net/g2ca.crl0;0%Avira URL Cloudsafe
https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareSekretessfelAnslutningen0%Avira URL Cloudsafe
https://github.com/PolymerElements/iron-flex-layout/blob/master/iron-flex-layout.html).0%Avira URL Cloudsafe
https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePrivatumo0%Avira URL Cloudsafe
http://s.ludashi.com/wan?type=microgame&action=inst_open&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame0%Avira URL Cloudsafe
http://.jpg0%Avira URL Cloudsafe
http://https://file:///res://ieframe.dll/unloadonunload0%Avira URL Cloudsafe
http://tools.ietf.org/html/rfc3986#section-2.1.The0%Avira URL Cloudsafe
http://ocsp02.telesec.de/ocspr0A0%Avira URL Cloudsafe
https://cdn-img.ludashi.com/a/202308/21/106/login-news.png0%Avira URL Cloudsafe
http://crbug.com/4812100%Avira URL Cloudsafe
https://xhr.spec.whatwg.org/.0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/Guide/CSS/Flexible_boxes)0%Avira URL Cloudsafe
http://s.ludashi.com/wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame0%Avira URL Cloudsafe
https://github.com/PolymerElements/iron-form/blob/master/demo/simple-element.html)0%Avira URL Cloudsafe
https://bugs.webkit.org/show_bug.cgi?id=125190%Avira URL Cloudsafe
https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePogre0%Avira URL Cloudsafe
https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828090%Avira URL Cloudsafe
https://www.google.com/design/spec/components/selection-controls.html#selection-controls-switch)0%Avira URL Cloudsafe
https://crbug.com/401439).0%Avira URL Cloudsafe
http://s.ludashi.com/wan?type=microgame&action=res_down_success&from=taskpop_repush_fmzg0828&channel0%Avira URL Cloudsafe
https://www.thawte.com/cps020%Avira URL Cloudsafe
https://www.thawte.com/cps040%Avira URL Cloudsafe
https://s.ludashi.com/wan?type=accurate&action=t2&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872645157&ex_ary[uid]=0&ex_ary[open_type]=self0%Avira URL Cloudsafe
http://crbug.com/4969540%Avira URL Cloudsafe
https://www.thawte.com/cps0)0%Avira URL Cloudsafe
http://s.ludashi.com/wan?type=microgame&action=7z_noexist&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cdn-wan.ludashi.com.w.kunlunle.com
61.170.77.175
truefalse
    unknown
    s.ludashi.com
    106.15.136.209
    truefalse
      unknown
      wan.ludashi.com
      139.129.105.182
      truefalse
        unknown
        hm.e.shifen.com
        14.215.183.79
        truefalse
          unknown
          de-wagbridge.alibaba.com
          47.254.175.252
          truefalse
            unknown
            cdn-ali-img.ludashi.com.w.kunluncan.com
            61.170.79.225
            truefalse
              unknown
              cdn-file.ludashi.com.m.alikunlun.net
              61.170.80.230
              truefalse
                unknown
                cdn-img.ludashi.com.w.kunlunhuf.com
                163.181.130.193
                truefalse
                  unknown
                  na61-na62.wagbridge.alibaba.aliyun.com.gds.alibabadns.com
                  203.119.144.200
                  truefalse
                    unknown
                    g.alicdn.com.danuoyi.alicdn.com
                    163.181.130.185
                    truefalse
                      unknown
                      cdn-ssl-wan.ludashi.com.m.alikunlun.com
                      180.163.148.220
                      truefalse
                        unknown
                        cdn-file-ssl-wan.ludashi.com.m.alikunlun.com
                        101.226.26.197
                        truefalse
                          unknown
                          vip-chinanet.ynuf.aliapp.org
                          124.239.14.253
                          truefalse
                            unknown
                            i.ludashi.com
                            120.27.82.56
                            truefalse
                              unknown
                              cdn-ssl-wan.ludashi.com
                              unknown
                              unknownfalse
                                unknown
                                cdn-ali-img.ludashi.com
                                unknown
                                unknownfalse
                                  unknown
                                  cdn-wan.ludashi.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    cdn-file-ssl-wan.ludashi.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      ynuf.aliapp.org
                                      unknown
                                      unknownfalse
                                        unknown
                                        acjs.aliyun.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          bw3vvy.tdum.alibaba.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            cdn-img.ludashi.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              g.alicdn.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                hm.baidu.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  cdn-file.ludashi.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://wan.ludashi.com/cms/api/micro_detain_control.php?callback=jQuery18304023889983054383_1721872600970false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://s.ludashi.com/wan?type=accurate&action=t1&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872625152&ex_ary[uid]=0&ex_ary[open_type]=selffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn-img.ludashi.com/a/202308/21/106/login-title.pngfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn-ssl-wan.ludashi.com/assets/superjs/modules/extendCloudExitPage.js?_ver=20240712false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://g.alicdn.com/AWSC/nc/1.97.0/nc.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://g.alicdn.com/AWSC/fireyejs/1.227.0/fireyejs.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hm.baidu.com/hm.js?0bd99deb4f87764a2c6f514484a00ed3false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://s.ludashi.com/wan?type=microgame&action=inst_open&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgamefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn-img.ludashi.com/a/202308/21/106/login-news.pngfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://s.ludashi.com/wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgamefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://s.ludashi.com/wan?type=accurate&action=t2&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872645157&ex_ary[uid]=0&ex_ary[open_type]=selffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://s.ludashi.com/wan?type=microgame&action=7z_noexist&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgamefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://crbug.com/229412.CannotLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004BA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/speech-api/full-duplex/v1LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://crbug.com/229412.LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004BA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://w3c.github.io/webcomponents/spec/shadow/#events-that-are-not-leaked-into-ancestor-trees.LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://certificates.starfieldtech.com/repository/sfroot.crl0QLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://s.ludashi.com/wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_reLisectAVT_2403002B_152.exe, 00000000.00000003.2029427007.0000000001263000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.0000000001723000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2357328700.0000000001723000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000003.2355285361.0000000001722000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareErrorLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://support.google.com/chrome/?p=sync_history&hl=amLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/design/spec/animation/meaningful-transitions.html)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/329690LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://dev.chromium.org/throttlingLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://polymer.github.io/AUTHORS.txtLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://webk.it/62664LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/434651LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://certificates.starfieldtech.com/repository0LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://cdn-file-ssl-wan.ludashi.com/pc/game/flash/pepflashplayer.7zpepflashplayer.7z7z.dllLisectAVT_2403002B_152.exe, 00000000.00000003.2069036049.0000000004BAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://docs.oracle.com/cd/E19957-01/806-3568/ncg_goldberg.htmlLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePrivaatsuseLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/design/spec/components/tabs.html)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://support.google.com/chrome/?p=sync_history&hl=caLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/design/spec/components/buttons.html#buttons-dropdown-buttons)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensionsLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/PolymerElements/paper-styles/blob/master/color.html):LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://exslt.org/commonLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://wpad/wpad.datFindProxyForURLWPADLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://polymer.github.io/PATENTS.txtLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://support.google.com/chrome/?p=sync_history&hl=csLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://127.0.0.1LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.serverpass.telesec.de/rl/DT_ROOT_CA_2.crl0LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://s.ludashi.com/LisectAVT_2403002B_152.exe, 00000000.00000003.2062785820.00000000012B6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2069890026.0000000001242000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000003.2063118039.0000000001242000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.symauth.com/cps0(LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllezLisectAVT_2403002B_152.exe, 00000000.00000003.2062785820.00000000012B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.godaddy.com/gdroot-g2.crl0FLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.symauth.com/rpa0)LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/design/spec/style/color.html)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareNapakaLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/434226.LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/116800.LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://yxtg.3zwx.cn/site/fmzgLisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.symauth.com/rpa00LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://support.google.com/chrome/?p=sync_history&hl=arLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://aia.startssl.com/certs/ca.crt02LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://secure.comodo.com/CPS0ILisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/design/spec/components/menus.html)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/511119LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.symauth.com/rpa04LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://support.google.com/chrome/?p=sync_history&hl=bnLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/design/spec/components/text-fields.html)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/PolymerElements/paper-styles/blob/master/typography.html):LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://support.google.com/chrome/?p=sync_history&hl=bgLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://support.google.com/chrome/?p=sync_history&hl=pt-PTLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://c2.com/cgi/wiki?MonostatePattern)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://html4/loose.dtdLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://certificates.starfieldtech.com/repository110/LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://certs.starfieldtech.com/repository/0LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://polymer.github.io/CONTRIBUTORSLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareKonfidencialitLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://aia1.wosign.com/ca1-class3-server.cer0LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent.keyCode#Value_of_keyCodeLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/140364).LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://yxtg.3zwx.cnGLisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/design/spec/components/tooltips.html)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/275944LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn-ali.3zwx.cn/wan/wd/fmzg/fmzg.uiLisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, fmzg.exe, 00000004.00000002.3277320967.000000000168E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/PolymerElements/iron-flex-layout/blob/master/iron-flex-layout.html).LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://127.0.0.1http://localhosthttp://127.0.0.1:http://localhost:chrome://chrome-extension-resourceLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePrivatumoLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.entrust.net/g2ca.crl0;LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/chrome/browser/privacy/whitepaper.html#malwareSekretessfelAnslutningenLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://polymer.github.io/CONTRIBUTORS.txtLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://.jpgLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://https://file:///res://ieframe.dll/unloadonunloadLisectAVT_2403002B_152.exe, 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000000.2022339424.0000000000B36000.00000002.00000001.01000000.00000003.sdmp, fmzg.exe, 00000004.00000002.3274730599.0000000001116000.00000002.00000001.01000000.0000000D.sdmp, fmzg.exe, 00000004.00000000.2335063973.0000000001116000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tools.ietf.org/html/rfc3986#section-2.1.TheLisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://ocsp02.telesec.de/ocspr0ALisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/481210LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://xhr.spec.whatwg.org/.LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000004C25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://developer.mozilla.org/en-US/docs/Web/Guide/CSS/Flexible_boxes)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/PolymerElements/iron-form/blob/master/demo/simple-element.html)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/chrome/browser/privacy/whitepaper.html#malwarePogreLisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://bugs.webkit.org/show_bug.cgi?id=12519LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/design/spec/components/selection-controls.html#selection-controls-switch)LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://crbug.com/401439).LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.00000000056F6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg082809LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.thawte.com/cps02LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://s.ludashi.com/wan?type=microgame&action=res_down_success&from=taskpop_repush_fmzg0828&channelLisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000011EE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.0000000004950000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2339690789.00000000012B8000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_152.exe, 00000000.00000002.2345191672.00000000049DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.thawte.com/cps04LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/496954LisectAVT_2403002B_152.exe, 00000000.00000003.2297972278.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.thawte.com/cps0)LisectAVT_2403002B_152.exe, 00000000.00000003.2327475690.0000000005625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    163.181.130.193
                                                    cdn-img.ludashi.com.w.kunlunhuf.comUnited States
                                                    24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                    106.15.136.209
                                                    s.ludashi.comChina
                                                    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                    47.117.77.180
                                                    unknownChina
                                                    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                    180.163.148.220
                                                    cdn-ssl-wan.ludashi.com.m.alikunlun.comChina
                                                    4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                    61.170.79.225
                                                    cdn-ali-img.ludashi.com.w.kunluncan.comChina
                                                    4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                    101.226.26.197
                                                    cdn-file-ssl-wan.ludashi.com.m.alikunlun.comChina
                                                    4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                    163.181.130.185
                                                    g.alicdn.com.danuoyi.alicdn.comUnited States
                                                    24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                    61.170.80.230
                                                    cdn-file.ludashi.com.m.alikunlun.netChina
                                                    4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                    47.254.175.252
                                                    de-wagbridge.alibaba.comUnited States
                                                    45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                    124.239.14.253
                                                    vip-chinanet.ynuf.aliapp.orgChina
                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                    120.27.82.56
                                                    i.ludashi.comChina
                                                    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                    139.129.105.182
                                                    wan.ludashi.comChina
                                                    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                    61.170.77.175
                                                    cdn-wan.ludashi.com.w.kunlunle.comChina
                                                    4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                    203.119.144.200
                                                    na61-na62.wagbridge.alibaba.aliyun.com.gds.alibabadns.comChina
                                                    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                    14.215.183.79
                                                    hm.e.shifen.comChina
                                                    58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                    Analysis ID:1481071
                                                    Start date and time:2024-07-25 03:55:08 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 11m 9s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:12
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:LisectAVT_2403002B_152.exe
                                                    Detection:MAL
                                                    Classification:mal68.evad.winEXE@9/135@15/15
                                                    EGA Information:
                                                    • Successful, ratio: 100%
                                                    HCA Information:
                                                    • Successful, ratio: 77%
                                                    • Number of executed functions: 119
                                                    • Number of non-executed functions: 164
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: LisectAVT_2403002B_152.exe
                                                    TimeTypeDescription
                                                    21:56:29API Interceptor379x Sleep call for process: CefView.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    163.181.130.193https://forms.office.com/Pages/ResponsePage.aspx?id=OLE8nwnwvUGeQ8SAAnPcLaQBldauQopOpJ-jSe9_NVZUNlkxVjJDS1Q3REs1UURGM0hCWExBUE5KQS4uGet hashmaliciousUnknownBrowse
                                                      Scanner_SKME092878673568739809289728639802765768729809208.pdfGet hashmaliciousUnknownBrowse
                                                        V-Mail_maryland.gov.htmlGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                          106.15.136.209mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                            47.117.77.180SecuriteInfo.com.FileRepPup.9888.7317.exeGet hashmaliciousUnknownBrowse
                                                              101.226.26.197aAM0XMVvN8.exeGet hashmaliciousUnknownBrowse
                                                                163.181.130.185https://forms.office.com/Pages/ResponsePage.aspx?id=OLE8nwnwvUGeQ8SAAnPcLaQBldauQopOpJ-jSe9_NVZUNlkxVjJDS1Q3REs1UURGM0hCWExBUE5KQS4uGet hashmaliciousUnknownBrowse
                                                                  https://xclengu.pages.dev/Get hashmaliciousUnknownBrowse
                                                                    https://sn2.v2ray2024sn.workers.dev/Get hashmaliciousUnknownBrowse
                                                                      jonathan.cody e-Doc File_014216.docxGet hashmaliciousHTMLPhisherBrowse
                                                                        http://vl-free-02.pages.dev/Get hashmaliciousUnknownBrowse
                                                                          Magmutual-Contractual-Agreement-usqe-276342429-.docxGet hashmaliciousHTMLPhisherBrowse
                                                                            Scanner_SKME092878673568739809289728639802765768729809208.pdfGet hashmaliciousUnknownBrowse
                                                                              https://1drv.ms/o/s!AhamKbFAgjbffS1Sylq61px7DxI?e=AvRhOVGet hashmaliciousSharepointPhisherBrowse
                                                                                http://helloone.boilcetea.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                  http://worker-bitter-mouse-08cb.spruceheryfordq-hizv-1-2-54.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                    47.254.175.252Scanner_SKME092878673568739809289728639802765768729809208.pdfGet hashmaliciousUnknownBrowse
                                                                                      http://coffeeroasting.co.th/Get hashmaliciousUnknownBrowse
                                                                                        http://joessandbox.comGet hashmaliciousUnknownBrowse
                                                                                          https://mikkymax.comGet hashmaliciousUnknownBrowse
                                                                                            http://dodsafe.com/Get hashmaliciousUnknownBrowse
                                                                                              https://reviewkhachsan.com/user1/alibaba/Alibaba/ali/app/Login.phpGet hashmaliciousUnknownBrowse
                                                                                                http://norge.ru/news/2017/11/09/27146.htmlGet hashmaliciousUnknownBrowse
                                                                                                  http://norge.ru/news/2017/11/09/27146.htmlGet hashmaliciousUnknownBrowse
                                                                                                    https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ft.co%2fx8pxE64xaE&c=E,1,SPoS0-kIErDjJyFqmAt4CC5YDS_6WgNFVCW8R1KaefjhTkCowcK1zAHwgLYPq5tpaRASjcRgkQPKSOX8_aPWjvywIVMo38zMTus4XsponaRHDj3ceEd-hA,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      s.ludashi.comSecuriteInfo.com.FileRepPup.9888.7317.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 47.117.77.180
                                                                                                      SecuriteInfo.com.FileRepPup.14593.15387.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 47.117.76.6
                                                                                                      SecuriteInfo.com.FileRepMalware.20313.1405.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 106.15.48.27
                                                                                                      http://api.pdfxd.com/pdf-service/v1/action?os=163842&device_id=741e5fc1b4d58e5b4c3ac5f1dc5a9464&version=&qd=&day=&t=4312453&product=xundu&machine_name=141700Get hashmaliciousUnknownBrowse
                                                                                                      • 47.117.76.201
                                                                                                      XMind #U00e6#U00e7#U00bb#U00b4#U00e5#U00af#U00bc#U00e5#U00be@8001_663@2.8.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 47.117.76.6
                                                                                                      UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 47.117.76.6
                                                                                                      mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 47.117.76.6
                                                                                                      KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 47.117.70.170
                                                                                                      cdn-wan.ludashi.com.w.kunlunle.comUM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.180
                                                                                                      mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.170
                                                                                                      KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.190
                                                                                                      o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.170
                                                                                                      UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.170
                                                                                                      mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.180
                                                                                                      IJ9cCBb4Tv.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.170
                                                                                                      KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.189
                                                                                                      o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 122.225.67.189
                                                                                                      17mqa66sU6.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 58.216.17.182
                                                                                                      hm.e.shifen.comhttps://telegram-up.org/Get hashmaliciousUnknownBrowse
                                                                                                      • 14.215.183.79
                                                                                                      http://dream-orbit.com/dreamorbit-selected-as-a-2012-red-herring-top-100-asia/%20dream-orbit.comGet hashmaliciousUnknownBrowse
                                                                                                      • 14.215.183.79
                                                                                                      http://metamask-zhwallet.org/Get hashmaliciousUnknownBrowse
                                                                                                      • 14.215.182.140
                                                                                                      http://www.hlgualou.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 111.45.11.83
                                                                                                      https://www.imttolkent.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 14.215.183.79
                                                                                                      http://www.gdchangti.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 183.240.98.228
                                                                                                      http://www.nyfzx.com/showWiki.aspx?id=142Get hashmaliciousUnknownBrowse
                                                                                                      • 14.215.182.140
                                                                                                      https://www.qcc.com/web/cms/overseaApply?opsriskcountry=%E7%BE%8E%E5%9B%BD&ip=155.190.35.6&back=%2Fweblogin%3Fback%3D%2Ffirm%2F1ef8635d382a741aaca689243a486673.htmlGet hashmaliciousUnknownBrowse
                                                                                                      • 14.215.183.79
                                                                                                      7e5.docx.docGet hashmaliciousUnknownBrowse
                                                                                                      • 183.240.98.228
                                                                                                      https://towallet.io/Get hashmaliciousUnknownBrowse
                                                                                                      • 111.45.3.198
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      CHINANET-SH-APChinaTelecomGroupCNaAM0XMVvN8.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 114.80.179.240
                                                                                                      aAM0XMVvN8.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 101.226.26.197
                                                                                                      https://gateway.lighthouse.storage/ipfs/bafkreif4fa6zc5he2utdo6ln7qittyfh2iy7jc3wmo7ojhtbm6xso6hnveGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 202.96.219.9
                                                                                                      94.156.8.9-skid.arm5-2024-07-23T17_40_09.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                      • 180.165.73.196
                                                                                                      https://seafood.media/fis/shared/redirect.asp?banner=6158&url=https://app.postbeyond.com/api/v2/track/url?url=https://gateway.lighthouse.storage/ipfs/bafkreibdyrffcfgrvefesfo6lsxyipwjxsv5r2d3pwwtbn5gauzuyvpcky#bmVpbF93aWxsaWFtc0BmZC5vcmc=Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 202.96.219.9
                                                                                                      BJu5gH74uD.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 58.36.249.145
                                                                                                      chfIV0loR4.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 58.33.168.174
                                                                                                      PoksxEQkb8.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 180.156.74.132
                                                                                                      Fzfee1Lgc2.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 103.21.141.130
                                                                                                      Wk8eTHnajw.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 180.155.44.17
                                                                                                      TAOBAOZhejiangTaobaoNetworkCoLtdCNd48c236503a4d2e54e23d9ebc9aa48e86300fd24955c871a7b8792656c47fb6a.exeGet hashmaliciousBdaejecBrowse
                                                                                                      • 163.181.92.223
                                                                                                      https://cvxap3654.zxabta.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 163.181.92.223
                                                                                                      aAM0XMVvN8.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 163.181.92.223
                                                                                                      https://forms.office.com/Pages/ResponsePage.aspx?id=OLE8nwnwvUGeQ8SAAnPcLaQBldauQopOpJ-jSe9_NVZUNlkxVjJDS1Q3REs1UURGM0hCWExBUE5KQS4uGet hashmaliciousUnknownBrowse
                                                                                                      • 163.181.131.244
                                                                                                      9ic0UJ4Eah.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 163.181.92.237
                                                                                                      aEzkowQO4H.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 163.181.130.194
                                                                                                      https://xclengu.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                      • 163.181.130.184
                                                                                                      http://suevpnx.johnwick.cfd/Get hashmaliciousUnknownBrowse
                                                                                                      • 163.181.130.184
                                                                                                      https://sn2.v2ray2024sn.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                                      • 163.181.130.184
                                                                                                      https://ambil-hadiah-giveaway-15jt.ww-da.cfd/Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 163.181.130.194
                                                                                                      CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdLisectAVT_2403002A_6.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.170.66
                                                                                                      LisectAVT_2403002A_6.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.170.66
                                                                                                      LisectAVT_2403002A_31.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                      • 47.120.63.211
                                                                                                      PHZtMImUPB.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.141.179
                                                                                                      PHZtMImUPB.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.141.179
                                                                                                      daabfe589f218a3bb6c3388f51d1e2190c1bebcfacd5c6b6aa6f39ec1c721a48.exeGet hashmaliciousBdaejec, GhostRatBrowse
                                                                                                      • 47.97.59.227
                                                                                                      d48c236503a4d2e54e23d9ebc9aa48e86300fd24955c871a7b8792656c47fb6a.exeGet hashmaliciousBdaejecBrowse
                                                                                                      • 120.26.110.170
                                                                                                      t7oYQtsZWl.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.15.195
                                                                                                      t7oYQtsZWl.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.15.195
                                                                                                      NHFjdxB3RE.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                      • 120.26.48.63
                                                                                                      CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdLisectAVT_2403002A_6.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.170.66
                                                                                                      LisectAVT_2403002A_6.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.170.66
                                                                                                      LisectAVT_2403002A_31.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                      • 47.120.63.211
                                                                                                      PHZtMImUPB.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.141.179
                                                                                                      PHZtMImUPB.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.141.179
                                                                                                      daabfe589f218a3bb6c3388f51d1e2190c1bebcfacd5c6b6aa6f39ec1c721a48.exeGet hashmaliciousBdaejec, GhostRatBrowse
                                                                                                      • 47.97.59.227
                                                                                                      d48c236503a4d2e54e23d9ebc9aa48e86300fd24955c871a7b8792656c47fb6a.exeGet hashmaliciousBdaejecBrowse
                                                                                                      • 120.26.110.170
                                                                                                      t7oYQtsZWl.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.15.195
                                                                                                      t7oYQtsZWl.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 8.134.15.195
                                                                                                      NHFjdxB3RE.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                      • 120.26.48.63
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      fa030dbcb2e3c7141d3c2803780ee8dbDlabel_PC.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 163.181.130.193
                                                                                                      • 47.117.77.180
                                                                                                      • 180.163.148.220
                                                                                                      • 61.170.79.225
                                                                                                      • 163.181.130.185
                                                                                                      • 61.170.80.230
                                                                                                      • 47.254.175.252
                                                                                                      • 124.239.14.253
                                                                                                      • 120.27.82.56
                                                                                                      • 139.129.105.182
                                                                                                      • 61.170.77.175
                                                                                                      • 203.119.144.200
                                                                                                      • 14.215.183.79
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllSecuriteInfo.com.FileRepMalware.20313.1405.exeGet hashmaliciousUnknownBrowse
                                                                                                        UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                          mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                            KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                              o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                                UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                                  mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                                    IJ9cCBb4Tv.exeGet hashmaliciousUnknownBrowse
                                                                                                                      KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                        o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2
                                                                                                                          Entropy (8bit):1.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:V:V
                                                                                                                          MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                          SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                          SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                          SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                          Malicious:false
                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                          Preview:ok
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2
                                                                                                                          Entropy (8bit):1.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:V:V
                                                                                                                          MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                          SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                          SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                          SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                          Malicious:false
                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                          Preview:ok
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2
                                                                                                                          Entropy (8bit):1.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:V:V
                                                                                                                          MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                          SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                          SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                          SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                          Malicious:false
                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                          Preview:ok
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2
                                                                                                                          Entropy (8bit):1.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:V:V
                                                                                                                          MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                          SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                          SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                          SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                          Malicious:false
                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                          Preview:ok
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2
                                                                                                                          Entropy (8bit):1.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:V:V
                                                                                                                          MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                          SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                          SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                          SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                          Malicious:false
                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                          Preview:ok
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2056
                                                                                                                          Entropy (8bit):0.4011902598366899
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:UmAmUmAtlmkqyy7IOWUV4mElclt75ylox5V9RUIU:UmAjmAT1fOn4JcX75yEL2
                                                                                                                          MD5:209868A9C0245A697487B97C4BEBCD9A
                                                                                                                          SHA1:43B66CD61C8E6056AEF48BF8E5F6BF585E5E223E
                                                                                                                          SHA-256:555CD3517B815763DD52FBC2EC33BC778B7B30B70BE2456356C37B6694229460
                                                                                                                          SHA-512:D939221983E26004DC1522FDF426CE7A050CBBC767815A900CB5C1E81904FBE55762B97FD46F3609143F4C8EFA88DB402E786CBD993808F628E7BAB397A64452
                                                                                                                          Malicious:false
                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25431008
                                                                                                                          Entropy (8bit):7.999823181458822
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:786432:DjnrmRtv+vIKlq99SB0I00gT0jWtyfyp9XmRD:HItY8Ia+gRgm9Xm
                                                                                                                          MD5:D968B1E60A230AD173B48D13A539BF3E
                                                                                                                          SHA1:4568F37F0D333DB9B51A655AA793AAE550806EDE
                                                                                                                          SHA-256:C0F421BD24431127CD2EA55E450902E608752220F9DBEEA27F4E1B367A7D938F
                                                                                                                          SHA-512:A5587269A0D942BEA0BD7F123FA6101B6530EF80CF55704E4273772ED308BE3A6621E6887276B87ED161DA2105468F599E7776ECA163E0F700B87CB9C9BFF4F7
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>..H_.PH_.PH_.P..nPB_.P..lP>_.P..mPP_.P.7.QX_.P.7.QZ_.P.7.QV_.PA'.PE_.PH_.P-_.P.6.QM_.P.6.QI_.P.6`PI_.PH_.PI_.P.6.QI_.PRichH_.P................PE..L.....G_...........!.................(.......0......................................4k....@.............................D...T...x....... ..............HG..............T..............................@............0..\............................text............................... ..`.rdata..*m...0...n..................@..@.data...............................@....rsrc... ...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:7-zip archive data, version 0.4
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25291489
                                                                                                                          Entropy (8bit):7.99999184200104
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:786432:k528GXRcv5F3KRuQLBNm+lB42ELjRzQseyU7Et:DlR8F8HbBEVHeyU8
                                                                                                                          MD5:0E1CB61A4EFF8075A58E9BD603542792
                                                                                                                          SHA1:18FA2F9A07AE97DED834DD9A2F57A79C994077A8
                                                                                                                          SHA-256:8EC75AE9F01676895C6341418BACE238ACC9A9C4F39D079C7E00B80A592CE852
                                                                                                                          SHA-512:E59BFAC6C354F5CD3AD4B0BF4B8C090BD0EF6B79CBC8F352144481D9FD20CA1D37288337FBA6B1A9B28F49B42D7177FB6E7A8325EE523E799F9C52641A463AE7
                                                                                                                          Malicious:false
                                                                                                                          Preview:7z..'...a;........%.........P....]...6.;.OI.......4. .Fj...-.1../.....{..9`.....@.]...9{..Sw......n..z$.JP...7v.....=.7.I....U...+h.k.....%.|...-.~.....AfT.sG.R..;...r.....9.9?..C.QOo...lyv........D..z.....1r&E.....C.S..b.q.........5y.#....+j....a.[..O...p....<..,.k^C.`V2S..D\`...P...8w....<.1.^M....y....B.N..4p.G.........q..........x5...3.&ME.T....L.....z..2..p...v.x.....S...9..!1.>(d..ZA.........1...D.I..e....nJ.7.....H...m4#.. .o(.x%......N..u..f.....&....h!.d.I)-..A. .d.|.!F..M+.t.U...?m..j.|.a.6........~."?R..{=..7..?....(.......'...p..,...{K....r....iy].R.q..9...N.6.v.c.au.*gy..y...VW...+...2RCO'..<.xp/....H.$. ..P.{KJ....r.*....w..<.;.* ..s..k3-.*4?.9]O.......AJ*...G........H...6-8&(.._..Ro..r.u.(.X.6.m...'.$.9z.D...".....x.b..`..>\Jq...?.8EW...fk...Yd.Yo.#...1...M.Mn{....&,..fEq.M...q...."...q..4....U..]..~.mA....;.....}..=_-.jD.g..1w.Iq.............f..*.....~..}....s...X..@V.....<2A....(.AU.i....Xu...U....#..X.=H.F?W9..".}<....u.N.u
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 25303052 bytes, 1 file, at 0x2c +A "cef.7z", number 1, 772 datablocks, 0x1 compression
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25303052
                                                                                                                          Entropy (8bit):7.999988785917719
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:786432:NjnrmRtv+vIKlq99SB0I00gT0jWtyfyp9XmRDC:VItY8Ia+gRgm9XmY
                                                                                                                          MD5:5BBC980056387D12E7714E2441A257AB
                                                                                                                          SHA1:51B26DFF74BE8FAC8E6A3BFF485916DC3F9DE879
                                                                                                                          SHA-256:444C21E6CA9678DE99DDEC8D82DEC9FDD9379B0F5583A7AF3F6334F4CD137C11
                                                                                                                          SHA-512:B3C9F719F273A2C7DA313C89D54EC810B38508AF5CA57F6A6B4351F1ECB04CC37F1CEA2F7E6BB8EABD5F9C099FA5F0BF1A178346E927B708D88BA512C91514AC
                                                                                                                          Malicious:false
                                                                                                                          Preview:MSCF............,...................C.................Q". .cef.7z.q.P.....CK.....7z..'...a;........%.........P....]...6.;.OI.......4. .Fj...-.1../.....{..9`.....@.]...9{..Sw......n..z$.JP...7v.....=.7.I....U...+h.k.....%.|...-.~.....AfT.sG.R..;...r.....9.9?..C.QOo...lyv........D..z.....1r&E.....C.S..b.q.........5y.#....+j....a.[..O...p....<..,.k^C.`V2S..D\`...P...8w....<.1.^M....y....B.N..4p.G.........q..........x5...3.&ME.T....L.....z..2..p...v.x.....S...9..!1.>(d..ZA.........1...D.I..e....nJ.7.....H...m4#.. .o(.x%......N..u..f.....&....h!.d.I)-..A. .d.|.!F..M+.t.U...?m..j.|.a.6........~."?R..{=..7..?....(.......'...p..,...{K....r....iy].R.q..9...N.6.v.c.au.*gy..y...VW...+...2RCO'..<.xp/....H.$. ..P.{KJ....r.*....w..<.;.* ..s..k3-.*4?.9]O.......AJ*...G........H...6-8&(.._..Ro..r.u.(.X.6.m...'.$.9z.D...".....x.b..`..>\Jq...?.8EW...fk...Yd.Yo.#...1...M.Mn{....&,..fEq.M...q...."...q..4....U..]..~.mA....;.....}..=_-.jD.g..1w.Iq.............f..*...
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):324936
                                                                                                                          Entropy (8bit):6.565718301480701
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:t4BZcEofK9OrwhaAQYXfxg3OcuDoDAOSrawmNb:tVi9C8aAQYXJoNcoD9wmNb
                                                                                                                          MD5:0657D87A49E749524CCECEA970DA2193
                                                                                                                          SHA1:67C9D3AE52CE502DDA09031415A40CCCD02743E7
                                                                                                                          SHA-256:EECFCFE66C1F87AB39375F449B7ECA5BCE0C3DB7D10A59C3CCA861FFE1905985
                                                                                                                          SHA-512:187205E1577E9B96883E5E498AE15BE4C8256D2C8DB2F1851E30013E560CB38A1AAE2B554687CB9188CBEDB7BB8244C5E697B002D281C01F2917D78492E45299
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........H@..&...&...&.Fu....&.Fu..b.&.Fu....&.j.#...&...%...&...#...&..."...&...#...&.......&.......&...'.W.&.e.#...&.e.&...&.e.....&......&.e.$...&.Rich..&.........................PE..L...,.bb...........!................[S.......0............................... .......b....@............................................................H'.......1.. S..T....................T......xS..@............0...............................text............................... ..`.rdata...f...0...h..................@..@.data...."..........................@....rsrc...............................@..@.reloc...1.......2..................@..B........................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1895824
                                                                                                                          Entropy (8bit):6.574876907968742
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:Ye5ZQ9PKqDFK15Pfs6s4tHyPh+t2wTTxtskQjBM4sY9O8QADYwVQrrOueJdQWY:vPs6sMIcwwTsRMOO8vD/V5JdQWY
                                                                                                                          MD5:368BB327D080FD68922753F84429E57A
                                                                                                                          SHA1:17DA2F6835733BE3806752A9635C8E3DD0A67BCC
                                                                                                                          SHA-256:AC3E609D0C57FA245640A18824CD171E431F1742E199C623E43CC3C860D25683
                                                                                                                          SHA-512:AFF32E0413A9C0447F8C2F946C8BB5E58FE7AC8616ECB15106406CB4376AC023B682FD3005B9D769E382FC9E5384A40206B23D714CC26008D1CD9171CFF94D9E
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........+...J.U.J.U.J.UN.+U.J.UN.)UBJ.UN.(U.J.Um#.T.J.UP..T.J.UP..T.J.U.".T.J.Ul#.T.J.U.J.U.J.Ub#.T.J.U.-.T.J.Ud..U.J.U.".T.J.U.".T.J.U.".T.J.U.2YU.J.U.2IU.J.U.J.U.H.Ul#.T.J.Ul#%U.J.U.JMU.J.Ul#.T.J.URich.J.U........................PE..L.....$d.........."...............................@.......................... ......`.....@.................................D$..h................................'...'..T....................(......h'..@...............p............................text............................... ..`.rdata...g.......h..................@..@.data....~...`...V...L..............@....rsrc...............................@..@.reloc...'.......(..................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):243776
                                                                                                                          Entropy (8bit):6.739922320894202
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:yJlU7zM4nGH4Ye1XBINNN8YCh2Jo9TB7PTkRc3/:y/SMH4YUXBIfPdo9T1V3/
                                                                                                                          MD5:1618C56FD42A483782F863555B2EEF12
                                                                                                                          SHA1:130DEA21A6AA501AB63277FE429571442C520193
                                                                                                                          SHA-256:F4ACB8DE7EE4C64E9BA4A0004CBDE9282FD3ED5F0CEE7633CD3EFA197EEDA196
                                                                                                                          SHA-512:4B401316B8C7243C09D28D9E95DFD163FC991C64CC37E1EE46483446FE7B6AC7B2F7476764E25CC2B34871E4823123BF3CB71E8ECAAEA00A284B07EB48304996
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                          Joe Sandbox View:
                                                                                                                          • Filename: SecuriteInfo.com.FileRepMalware.20313.1405.exe, Detection: malicious, Browse
                                                                                                                          • Filename: UM6rAJhKEq.exe, Detection: malicious, Browse
                                                                                                                          • Filename: mAGs0IsoB7.exe, Detection: malicious, Browse
                                                                                                                          • Filename: KuMTnLOuSZ.exe, Detection: malicious, Browse
                                                                                                                          • Filename: o5ZGIQwDed.exe, Detection: malicious, Browse
                                                                                                                          • Filename: UM6rAJhKEq.exe, Detection: malicious, Browse
                                                                                                                          • Filename: mAGs0IsoB7.exe, Detection: malicious, Browse
                                                                                                                          • Filename: IJ9cCBb4Tv.exe, Detection: malicious, Browse
                                                                                                                          • Filename: KuMTnLOuSZ.exe, Detection: malicious, Browse
                                                                                                                          • Filename: o5ZGIQwDed.exe, Detection: malicious, Browse
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........."..sL..sL..sL.....sL....{sL..7..sL..sM.UsL.....sL.....sL..!..sL.....sL.Rich.sL.................PE..L...=.LS...........!.................T...............................................k....@......................... E.......6...........................5.........................................`...@...............t............................text............................... ..`.rdata.............................@..@.data....1...P.......8..............@....rsrc................N..............@..@.reloc...(.......*...V..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):126611
                                                                                                                          Entropy (8bit):7.998336328722664
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:3072:YDEMzHutU+2L6H9u4s/kRVGx2qzGMdW9c+K3JyPS9eJie:YDEyHP+2m/gx2+Gi0GPet
                                                                                                                          MD5:BA0E84332D4EC42B6EBBFEB46EEF9F8F
                                                                                                                          SHA1:2AB487C77A736C21E704DAE83F1AFF447CFA1605
                                                                                                                          SHA-256:FD4EB03E2ABA5C7D9E8EB17B2967AA00742C111422BBE5398FFDF1F028E55F32
                                                                                                                          SHA-512:98FA270E0590BB0E1551F5B8628468859972569083050BD78EF8F48FC0EAFA82BEE885367FD971D18CD181E1E9E2A2CBFE13533C486835979F9CB8AA4ED8CB45
                                                                                                                          Malicious:false
                                                                                                                          Preview:Q...yJ.!..:dh.6.J..5...Z..2!..0v.k>.Gz.<~......)..t..x..!]Y.,......r.z..@ue.8j..l.6-..=;....:.5h....q...j&.}o...j...ba.,(ou./..u.M.vJ~5....;6[O4..]...I>......p.4G\.../..@[....Z.F;..=.RY.................nz...[.@..:+..Xe..%.a..7'.."X..t..5.[.W:.....TP!..ibe.n.<...@.tO..J.,. .8|.......p..0.r......8.%.....)..v.O6l....b..M...`+.E.3a..d....,8....u..v.Q...U......0.......H....#.....oB.@.7.\..e..5......5m^.m:.0.4.|..e.r)J...O..m....7....mm..I.5j...~.....!...l....Q...P5..7..&K........~A.P.j..."Y.j.....P...-.=.v.|cS.^.0..D.........DQ......0....|.s..%.....-!.7&.sUm....kl.....C.}...Eg/...s..F..M+..jR0h..mJ....r...&..[}..Et......Rz...K.3.H.......m\@.....P.....~..e=...j..s"..^..@.Y0.w.c..,...'U....B.hp.....xT....{.+..\.....Vk.z,.j....@0....7.......v....g&..eL)..0..,0.@.I%......rI@.%.d+qs0..u..A..O......5..SdX.....^}.p}....R..j...D..z....).....0.._I.../|...A..Y.(..\.@.......V..E......P.%X..q.2=..VWA...5:.\.z[..{\...vu{..........x.w.dV..'.H..-.3.
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):126611
                                                                                                                          Entropy (8bit):7.99759477781315
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:3072:aeK3tqptrYobAsa/Nvtl9bQ3J1+FwZwbgizfXb:ae0MptrYob5sRtl9bCMzU0D
                                                                                                                          MD5:8805773BCDB6BA9B1252B103BFCBAD43
                                                                                                                          SHA1:67B2CEC9DB1C211CD8F692586E77E61A92669652
                                                                                                                          SHA-256:60E551F66EAA15441F419D3536C2E26AC37A54BB437EE48BC810371665B8A08F
                                                                                                                          SHA-512:6AAA806D04AA07144D2BCCEEF6702E5AA96411D3D5D5B866406DCE79BEDA2518D7B522622B98D614880A98A1174DF51B6B4FB73FCA73C991551312D372E638D8
                                                                                                                          Malicious:false
                                                                                                                          Preview:PK........Pc.U5.......@.......NetBridge.dll.]}`SW...h. 4.....Q.a[g..].V..t..KBR&.e.....R`[[.....).....S.N.Q'..B?.....7...+c.c....;..|...._F.{...s.=..s.y.....I.$3.b1Ij..Xz..._.U.dK.G..l..k...Ks./...K..l.'.Y...H.'>...vQ.rK...~.....f..........................|.w7>.:/..X..w>.;.|.x....OJ..?..~2L...U........Wg..y.%..Q....].$.".~8. Iv.<.<..w.f...S.6q.Y>cFq15..O>.#..$=..n0I....$..L....M......&.o"...Q....O0..F..1^..5.O...m0.@b...:....%...#I;........kD5i.u.T.`<.....Z.Y.t.'......<g.....S.../...H..34..m....._H=.f6.Dn..c...Zf.n3#=Bf_E....".Q.....,..zT.......A..f.....q.B*.np..S..27....U..".N...]..Zm.Ha...l#..k...m.`..R.k..l[..~k...o.4......j,..6.m_km.a..../[.n.8q...G....17.b.........<.^.....n./.m4.=-.#....$OO.?.......sg.......u&.s.kg..."..&G&...LJ...:M..5......,.j.>.S.=x8.R..S._gT...O.n".....zw.'.[....~W.:!...,.9...{.[.x.....l[....[Ug.J..5..g?..C.o.5.YS...z.}.?......y.{.Y..V.C[..b...j...o.k.>..:.c...a-_.X.G..t...i.x.-7..l..d.......g.4...u.u..c....
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):505216
                                                                                                                          Entropy (8bit):6.329924448342678
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:BQaIcgEp5rnLU30mIcMsciafzQyjt/o789uAVwpOAOsIJAvmG5t:aaN5EFpbafzQypQ7MVwIuNmGb
                                                                                                                          MD5:D87F4B95896F7154C61E81BECF87655E
                                                                                                                          SHA1:B601E0C94EC31E33AB8CE083DB8CD9980FC00790
                                                                                                                          SHA-256:6C0FE765E60DF4CEEAEE419CA5A2EEC3FA2ACA2B10C4B8050F98DE5EC86E3FA0
                                                                                                                          SHA-512:24AB6C6BC427D6D618C8AF6E5E2188CC3B1DCECD0EC90F4ECF9D4F62D2ECA8DBC64F7578081DD24937CE0A3D5718053F7EE72FC5E3A2719043C23F12813763FE
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 9%
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........)..z..z..zk.rz..zk.pzy..zk.qz...zH.{..z..z..z..{..z..{..zG.{..z..{...z..{...z...z..z...z...z..z..zH.{...zH.|z..z..z..zH.{..zRich..z........................PE..L.....}c.................>...t...............P....@......................................@.................................0........0.. t......................$6......T..........................H...@............P...............................text....<.......>.................. ..`.rdata......P.......B..............@..@.data...|@.......&..................@....rsrc... t...0...v..................@..@.reloc..$6.......8...b..............@..B................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1113400
                                                                                                                          Entropy (8bit):6.584133168551355
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:SZ+lCPq8bgPqPRzWu+sjvNfEz0z/JiJXosc3:FlCPnbgiPRzWFsjvNffJtsg
                                                                                                                          MD5:C4AA6D9E72A1721B3F65646E04E702CF
                                                                                                                          SHA1:6A41028AB246CE033E19DA5C54E066E0752CB616
                                                                                                                          SHA-256:D4298C89FC52459842E7658EBF3AA34A9F6E061A97B8984790239609B492F696
                                                                                                                          SHA-512:D2DE0B47EC3A5564592797468F02944FE911C66034C08FBEB5EF4592B1CCE7561E6ED36E4433D6520F2927B66DBDBE68424939CAC286B325EB7E83F09AB65843
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........i...:...:...:...:.:._.:...:._.:...:...:a..:...:...:...:...:...:...:...:...:...:...:Rich...:........PE..L.....iT...........!................3........................................P.......................................8......t*..P.... ...}...............<...........................................{..@...............|............................text............................... ..`.rdata..rY.......Z..................@..@.data...(....@...v..."..............@....rsrc....}... ...~..................@..@.reloc.............................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:7-zip archive data, version 0.4
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25291489
                                                                                                                          Entropy (8bit):7.99999184200104
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:786432:k528GXRcv5F3KRuQLBNm+lB42ELjRzQseyU7Et:DlR8F8HbBEVHeyU8
                                                                                                                          MD5:0E1CB61A4EFF8075A58E9BD603542792
                                                                                                                          SHA1:18FA2F9A07AE97DED834DD9A2F57A79C994077A8
                                                                                                                          SHA-256:8EC75AE9F01676895C6341418BACE238ACC9A9C4F39D079C7E00B80A592CE852
                                                                                                                          SHA-512:E59BFAC6C354F5CD3AD4B0BF4B8C090BD0EF6B79CBC8F352144481D9FD20CA1D37288337FBA6B1A9B28F49B42D7177FB6E7A8325EE523E799F9C52641A463AE7
                                                                                                                          Malicious:false
                                                                                                                          Preview:7z..'...a;........%.........P....]...6.;.OI.......4. .Fj...-.1../.....{..9`.....@.]...9{..Sw......n..z$.JP...7v.....=.7.I....U...+h.k.....%.|...-.~.....AfT.sG.R..;...r.....9.9?..C.QOo...lyv........D..z.....1r&E.....C.S..b.q.........5y.#....+j....a.[..O...p....<..,.k^C.`V2S..D\`...P...8w....<.1.^M....y....B.N..4p.G.........q..........x5...3.&ME.T....L.....z..2..p...v.x.....S...9..!1.>(d..ZA.........1...D.I..e....nJ.7.....H...m4#.. .o(.x%......N..u..f.....&....h!.d.I)-..A. .d.|.!F..M+.t.U...?m..j.|.a.6........~."?R..{=..7..?....(.......'...p..,...{K....r....iy].R.q..9...N.6.v.c.au.*gy..y...VW...+...2RCO'..<.xp/....H.$. ..P.{KJ....r.*....w..<.;.* ..s..k3-.*4?.9]O.......AJ*...G........H...6-8&(.._..Ro..r.u.(.X.6.m...'.$.9z.D...".....x.b..`..>\Jq...?.8EW...fk...Yd.Yo.#...1...M.Mn{....&,..fEq.M...q...."...q..4....U..]..~.mA....;.....}..=_-.jD.g..1w.Iq.............f..*.....~..}....s...X..@V.....<2A....(.AU.i....Xu...U....#..X.=H.F?W9..".}<....u.N.u
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):324936
                                                                                                                          Entropy (8bit):6.565718301480701
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:t4BZcEofK9OrwhaAQYXfxg3OcuDoDAOSrawmNb:tVi9C8aAQYXJoNcoD9wmNb
                                                                                                                          MD5:0657D87A49E749524CCECEA970DA2193
                                                                                                                          SHA1:67C9D3AE52CE502DDA09031415A40CCCD02743E7
                                                                                                                          SHA-256:EECFCFE66C1F87AB39375F449B7ECA5BCE0C3DB7D10A59C3CCA861FFE1905985
                                                                                                                          SHA-512:187205E1577E9B96883E5E498AE15BE4C8256D2C8DB2F1851E30013E560CB38A1AAE2B554687CB9188CBEDB7BB8244C5E697B002D281C01F2917D78492E45299
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........H@..&...&...&.Fu....&.Fu..b.&.Fu....&.j.#...&...%...&...#...&..."...&...#...&.......&.......&...'.W.&.e.#...&.e.&...&.e.....&......&.e.$...&.Rich..&.........................PE..L...,.bb...........!................[S.......0............................... .......b....@............................................................H'.......1.. S..T....................T......xS..@............0...............................text............................... ..`.rdata...f...0...h..................@..@.data...."..........................@....rsrc...............................@..@.reloc...1.......2..................@..B........................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25431008
                                                                                                                          Entropy (8bit):7.999823181458822
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:786432:DjnrmRtv+vIKlq99SB0I00gT0jWtyfyp9XmRD:HItY8Ia+gRgm9Xm
                                                                                                                          MD5:D968B1E60A230AD173B48D13A539BF3E
                                                                                                                          SHA1:4568F37F0D333DB9B51A655AA793AAE550806EDE
                                                                                                                          SHA-256:C0F421BD24431127CD2EA55E450902E608752220F9DBEEA27F4E1B367A7D938F
                                                                                                                          SHA-512:A5587269A0D942BEA0BD7F123FA6101B6530EF80CF55704E4273772ED308BE3A6621E6887276B87ED161DA2105468F599E7776ECA163E0F700B87CB9C9BFF4F7
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>..H_.PH_.PH_.P..nPB_.P..lP>_.P..mPP_.P.7.QX_.P.7.QZ_.P.7.QV_.PA'.PE_.PH_.P-_.P.6.QM_.P.6.QI_.P.6`PI_.PH_.PI_.P.6.QI_.PRichH_.P................PE..L.....G_...........!.................(.......0......................................4k....@.............................D...T...x....... ..............HG..............T..............................@............0..\............................text............................... ..`.rdata..*m...0...n..................@..@.data...............................@....rsrc... ...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1350984
                                                                                                                          Entropy (8bit):5.69669768386679
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:U35/XuKqJyr9GVPltKG5hRo2B/mgOQIOC:a5/Xu/mGVzPREQIOC
                                                                                                                          MD5:CB3191D006C23FB7F12EB2FB0A6C2534
                                                                                                                          SHA1:2A21B854897071C8BB99370AB48AFA9E14B275DF
                                                                                                                          SHA-256:186E5D542F65DB8C01854467FECF7A121825F4336F5C5ECDCBBA18466EFA22B1
                                                                                                                          SHA-512:029F3904D84CD32A71644CA58C6D2130A066BDA276FA856D18331577C071430AF699FC088A8D194B5EA732C684829FD5A7D04C6561FED63B88861780C778E76A
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 12%
                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........=M..S...S...S..T....S..T..?.S..T....S.8.V...S..V...S.>h....S..P...S..W...S..V...S.......S...R.@.S.7.V...S.7.S...S.7.....S.......S.7.Q...S.Rich..S.................PE..L.....pa...........!.....z...........g....................................................@.................................0........P...............v..H'...`......P...8...............................@...............0............................text....x.......z.................. ..`.rdata...............~..............@..@.data....T.......8...x..............@....idata..Y!......."..................@..@.shared...... ......................@....00cfg.......0......................@..@.tls.........@......................@....rsrc........P......................@..@.reloc..l....`......................@..B................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1895824
                                                                                                                          Entropy (8bit):6.574876907968742
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:Ye5ZQ9PKqDFK15Pfs6s4tHyPh+t2wTTxtskQjBM4sY9O8QADYwVQrrOueJdQWY:vPs6sMIcwwTsRMOO8vD/V5JdQWY
                                                                                                                          MD5:368BB327D080FD68922753F84429E57A
                                                                                                                          SHA1:17DA2F6835733BE3806752A9635C8E3DD0A67BCC
                                                                                                                          SHA-256:AC3E609D0C57FA245640A18824CD171E431F1742E199C623E43CC3C860D25683
                                                                                                                          SHA-512:AFF32E0413A9C0447F8C2F946C8BB5E58FE7AC8616ECB15106406CB4376AC023B682FD3005B9D769E382FC9E5384A40206B23D714CC26008D1CD9171CFF94D9E
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........+...J.U.J.U.J.UN.+U.J.UN.)UBJ.UN.(U.J.Um#.T.J.UP..T.J.UP..T.J.U.".T.J.Ul#.T.J.U.J.U.J.Ub#.T.J.U.-.T.J.Ud..U.J.U.".T.J.U.".T.J.U.".T.J.U.2YU.J.U.2IU.J.U.J.U.H.Ul#.T.J.Ul#%U.J.U.JMU.J.Ul#.T.J.URich.J.U........................PE..L.....$d.........."...............................@.......................... ......`.....@.................................D$..h................................'...'..T....................(......h'..@...............p............................text............................... ..`.rdata...g.......h..................@..@.data....~...`...V...L..............@....rsrc...............................@..@.reloc...'.......(..................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1008), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1068
                                                                                                                          Entropy (8bit):5.333605442159342
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Jdt4JCM+bIgMy5xvW0WiEguO4Xqc23riL7:3Sd+bIgMy/5yO40GL7
                                                                                                                          MD5:6980E65828C9584DCE3F5C5B4AAB5A23
                                                                                                                          SHA1:E56DBA4F49F8550E90027F216002C3D1F8D2348D
                                                                                                                          SHA-256:5AE59E5DB966C00655ABB9D184CF27AF44EFCC1FAEBD54081E169BFCA7E9DE13
                                                                                                                          SHA-512:109C684F8F9D1DD705FD267C0BF64E1357EF44E8B6791B91B2A56C5D35CC0BC3F9EB28552CD4771A0F4B0BD8611EEE899B948A7AFCB16C37601DC8E3D0FCE973
                                                                                                                          Malicious:false
                                                                                                                          Preview:.<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><dependency><dependentAssembly><assemblyIdentity type="Win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1662
                                                                                                                          Entropy (8bit):5.176453607410173
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:VcbD7BOCrYJ4rYJVwUCazPXy43HV713XEyMmZ3teTHv:VoDYCrYJ4rYJVwUCaDZ3Z13XtdUTP
                                                                                                                          MD5:FD74AE632A39D7DC6B1A4E3BF81DEF7D
                                                                                                                          SHA1:3655FF8A1A94273610FA4B9861453D52F0E5B21E
                                                                                                                          SHA-256:072A6488C6B0763259987B586F2A6EA00E351AA3F5025090B4C14F04508720F2
                                                                                                                          SHA-512:7C7E71411860AED1CB9750AA7D36000D6BA39191A3AF123EFFC6B159894281282EF466599AFC7B8459D189A124E63704C4FB9B3E9EF2888934D4E3AFFDA53F61
                                                                                                                          Malicious:false
                                                                                                                          Preview:// Copyright (c) 2008-2014 Marshall A. Greenblatt. Portions Copyright (c).// 2006-2009 Google Inc. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the name Chromium Embedded.// Framework nor the names of its contributors may be used to endorse.// or promote products derived from this software without specific prior.// written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLU
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2322682
                                                                                                                          Entropy (8bit):5.626974295837984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:m+jA+bQaVNVtw5uwB2UKO0GGxsbMFsEMtggb7xqk2UQfVGGG2pLTux:FDGGG2pLTux
                                                                                                                          MD5:4D991B6DB94E823AAC8CEF6EB1959662
                                                                                                                          SHA1:84856F2EBA08C5AD2DF6A946E0EB7519BC9FB6CC
                                                                                                                          SHA-256:2E07DC909EFB9D9316E15452F168581966BDC7AD8FB607D3D3A339AAA8DC0266
                                                                                                                          SHA-512:9842BF88339EAED96F81E82B1F1B15F6FE259449097E44F5D7738CD0AA79786DA5E0B777D84B9A6A1C08BF3D0EDFCF71C9CB396BD6C78145C5DFD171B8384F1F
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........9...V^}...W^....X^.!..Y^.A..Z^.W..[^....\^....]^....^^g..._^u...`^y...a^....b^....c^....d^B...e^.!..f^9>..g^....h^k...i^....j^....k^5...l^.?..m^.B..n^.K..t^'W..u^.h..v^.}..w^t...x^....y^....z^....{^....lk.T..mk~Z..nk.`..ok.k..pk8n..qkwq..rk{...sk.....u.....ud;...u.?...u.J...u.Y...u.....u.....u.....u.....u.....uS....uU....u.....ux....uV....u.....uF....u.....u~....u9....u.5...u.E...u_H...uH[...u`h...u.x...u.....u....u?....u.....u.....u|....vI....vT....vM....v.....vN....v.....vn....vJ....v*....vi....v.....v "...vS'...vf#...v.h...voj...v.w...v....v^....v.....v.....v.....v.....v.....v.....vm....v.....vW"...v.(...v.....v.....v.....v....v.....vg....v.....v.....vN....v.+...v.1...v.8...v{?...v.....v.....v._...vR`...v.d...vk....v.....v.....vj....v]....v.-...v.....v.....v.....v.D...vKM...vWh...vMi...v......p#.<!DOCTYPE html>..<html i18n-values="dir:textdirection;lang:language">..<head>.<meta charset="utf-8">.<meta name="google" value="notranslate">..<script>.function addRow(name, u
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):144747
                                                                                                                          Entropy (8bit):7.724721097992957
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:Z7qrTpJroFYgI1epIMIZOgl95h4vjWX6pCa8+1pq0YAhstEtTUuS/po:Z74JrEXjIZJlHavSqT1YZYstATJ1
                                                                                                                          MD5:AD2DDFC39C78EEDC734AF6506A579A8C
                                                                                                                          SHA1:64E66D48AB3A98503948202DEC3FF2F35470CD5B
                                                                                                                          SHA-256:58F7CE00D589AAAEBFAF3D0BADAC45924545E49F2D1531156F282EAC7ABB11B5
                                                                                                                          SHA-512:7482B0C4C51BF4D3C3389A6CCF9C59307911BA793116BAC04077594D9B3D6F54A07E6187764201FBA8BB31EDE88B9FF65AB6867A2526E0F8E7B16136F7978367
                                                                                                                          Malicious:false
                                                                                                                          Preview:....c......a.....!.....O.............................. .....%.....*....p......2.....8.....=.....L.....O.....^.....a.....k....@u....yx....E......................w..........t..........b.................~.....<.............................A.....Q...........D.......................y...........s...........Q.................t...........n...........Z......................._.....D.....7........... .................s.....H...................................d.....9..................:....e;....,<.....<....X>.....?....>@.....@.....A.....B.....C....YD.....E.....E....>F.....F....MG.....G....rH....RI....0J....cK.....L.....N....qP....+Q.....Q.....R.....T...._U.....U....AV.....V....'W.....W.....W....*X....{X.....Y.....Z.....[....._....,a....1c.....h....eh.....h.....i....ai.....j.....j.....k.....k.....l.....l.....m.....m....jn.....n....zo.....o.....p.....q....nr....#s.....s....pt....>u....,v.....v.....w.....x....Yy.....z.....z.....{....O|....2}....J~.....~...................../.....$...............
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):233072
                                                                                                                          Entropy (8bit):7.845701811235802
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:HJW/jBysmlC9BzMklLwozV1oJoRc5QXfHgs4jTlnG:pW/lDmYmqh1qggs4jTM
                                                                                                                          MD5:66FA52C0523AE2EC18C37960E4EB3E6A
                                                                                                                          SHA1:61AC3E8E84A7F84790A835998873431C4A086BD9
                                                                                                                          SHA-256:25006F654D50E7E63F4557357437EFF5F6BDA3DC6E8BF86CF0BD5B02FDBF2A28
                                                                                                                          SHA-512:E8CFDC0937982245E9D31D2D62ED39E7E3B86C9FEE41482597CB6C77CD54EA4EFF6E35362D81A32DBE54BAFFEFEECA31A4259CE9EA7C06E65904F3816DC65D58
                                                                                                                          Malicious:false
                                                                                                                          Preview:....c......a.................-.......................T"....}'....x,....F0....m4.....:.....?.....N.....R.....`.....c.....m.....w.....z................e.....}...................................Q.....e.....\.....&.............................g.......................[.................n...........$$.....$....=%.....%.....'....0)....4*....i+.....+.....,....i-..........o0.....1....t3....,5.....5....T6....77.....8.....9....Q;.....<.....>....k?....3C.... G.....J....EL.....M.....O.........5.....................J...........~.................F.....[.....p...........M.................,.................[.................9.....T.................:.....=...........X.....!.......................v...........5.................k.....@.....-.................-.................Q.....Z.....[.................k.................R.......................R...................................y.....x .....!....$#....>$.....%.....&.....'.....(.....*..../,..../......0.....0.....1.....4.....7....s:.....;.....<.....=...
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4282175
                                                                                                                          Entropy (8bit):6.227966188441409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:a297+EfG5u8mWexScqKTtUtxT6z/t/G1hoLwpbeuR2oSKolWZHqYNYzv2v3zjKNL:keuKZULT6k1hq
                                                                                                                          MD5:6E727928EBEEEB5847C65C15C41802ED
                                                                                                                          SHA1:D22BA6F8E3160484DD40FD5F4EB685182F404D88
                                                                                                                          SHA-256:221A97DAF8263321CEB9CE244452FC97B865B561E399B23D42682FEF4785EA7F
                                                                                                                          SHA-512:D39E98D8D2E9AFC84F8188E27E412079667DF2174DA14F93F451396EA1A27FD5ABF9FB8218FF02C94B56C60E7E5E59A5819D50D2463EF6F6AD71D29CF1F155A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:..................1.....4.....7...........6....W\....R.....<.................i...........{......4....r4....-:....Cz....h.....".....e.....N.....)...................................N............:.....`.....i.....{....O|....]~....:...................................... ...........I...........:...........Q.....f......... .....!.b..."..L..#.....$.....%.Q...&.....'.^2..(..M..)..v..*.....+.....,.....-.&.........5....6.....7.3...8....M.....N.....O.....P.....Q.....R.c=..S.y\..T.1...U....V.....W.....X.....Y.....Z.....[../..\..1..].^6..^..:.._.CC..`..D..a..E..b..F..c.DJ..d..M..e..P..f..Q..g.lW..h..Z..i..^..j..d..k.gj..l..n..m..u..n.....o.{...p.y...q....r.....s.t...t.8...u.....v.V...w.....x.....y.....z.....{.!...|.o...}.u...~........ .....Z..........^.....F......0.....2.....9...._=.....E.....I......................l.....K[................?............................. ...........E......#.....,....%/.....4.....7.....:.....?.....B....aU.....[.....g.....j.....p....sw.........................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):34381
                                                                                                                          Entropy (8bit):5.703073846966971
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:xNwNU5pqbjUFhDoH8TOLgHqSnhZOLPcIyoejomm1396i0ebbF:xC4p6UvDocSnShgTduy3
                                                                                                                          MD5:91DCD33EA77CF56FA39F3C3B0628141F
                                                                                                                          SHA1:092DE5A70119BD7675B5C81DC2546D685696E281
                                                                                                                          SHA-256:84478E9E8EDF2980B5D214AB6019885FF762DB832EE8A12E6216D4439BA56B63
                                                                                                                          SHA-512:748B752FE801C2E254B16B824B1BD45C32AFA9BF9A9A8DCC62D4480E18350E5750E32A92F9DBE1359FACA330CF7F2242305F9E2A5164269F76308320F22DE427
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........lk?...mk....nk....okF...pk....qk....rk.9..sk.V....M...<html>.<head>.<title>CEF remote debugging</title>.<style>.</style>..<script>.function onLoad() {. var tabs_list_request = new XMLHttpRequest();. tabs_list_request.open("GET", "/json/list?t=" + new Date().getTime(), true);. tabs_list_request.onreadystatechange = onReady;. tabs_list_request.send();.}..function onReady() {. if(this.readyState == 4 && this.status == 200) {. if(this.response != null). var responseJSON = JSON.parse(this.response);. for (var i = 0; i < responseJSON.length; ++i). appendItem(responseJSON[i]);. }.}..function appendItem(item_object) {. var frontend_ref;. if (item_object.devtoolsFrontendUrl) {. frontend_ref = document.createElement("a");. frontend_ref.href = item_object.devtoolsFrontendUrl;. frontend_ref.title = item_object.title;. } else {. frontend_ref = document.createElement("div");. frontend_ref.title = "The tab already has active debugging session";. }
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2119136
                                                                                                                          Entropy (8bit):6.466999857648761
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:spX9JVeE9HP6Zpy9KyhMI50Du8LljslNsHSHFUq9OiapbbO5Ak:43P9HP6Zpy9KyhMI50Du8LljslNsyHiz
                                                                                                                          MD5:9B800125037B95EF00F751BF832B5C17
                                                                                                                          SHA1:F8C0D374EFBFCA73111AEE66D2AFA5DA5702CC5D
                                                                                                                          SHA-256:AEB78C188ACCBAEEF197AB99B72C62AD820C4C2CD8CBBFA51B86B819D2A89151
                                                                                                                          SHA-512:5918D3C8BD9DA70998889C60F581E8F9C5B1693A09455D77F0B8B584F465EAA12F9B6C930CA40034BE0B741A46B23453470811B8D8C7749E3A89E8E69A63652C
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p ....... ...@.........................@.......@...P..................... .HG...........................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3661280
                                                                                                                          Entropy (8bit):6.581009692801118
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:/jmJAksRXmBNgC9ITPPE8WHmy0HRZ+kyOzDJn5c5v5H3pqC23u6q+25omPEyXzjy:/y2Ckrj+kyOv2MJ+6q8kbqS/A
                                                                                                                          MD5:6544932892899E46E8D444B28469CD6D
                                                                                                                          SHA1:BD965AEF1D17B4862113F2CDD08D90CDD2832D00
                                                                                                                          SHA-256:B7423F3B8F53813FDB1BB5305AFC3BEAC5DA6CD015C28A7513CAA38AA21FDEA3
                                                                                                                          SHA-512:D37EA0884844E1AD56B9CCA3F7DDD8CEA91F03DE56142BDFE2519EF2902A1B7B30314907F12B0813EFF097B74EF8CA0F31C019D416B09CECDA4578FEA4C4C281
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........,..............c......s.......s........~........j.....~......~......~......~......~/............~....Rich............................PE..L.................!.....<5.........0.*......P5..............................P8.....J.8...@A........................@G5.u....C6.d....`6.@.............7.HG...p6.t...@...T...........................8...@............@6..............................text....:5......<5................. ..`.data........P5..d...@5.............@....idata.......@6.......5.............@..@.rsrc...@....`6.......5.............@..@.reloc..t....p6.......5.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10207936
                                                                                                                          Entropy (8bit):6.147523774437582
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:196608:L+7mOUgAjk3MVMP7mxl2b+2WYZjU15obkTQ89kxgc3bbHo4QY7iUT0ep:evWjk3mMP7mxl2b+2WYZjU15obkTQ89a
                                                                                                                          MD5:D03AD9A1189D190119209072D048E428
                                                                                                                          SHA1:AA954098E3AE4C00F67BACE45B39A7B4A8242C6A
                                                                                                                          SHA-256:2857FBE46D007307B1E204C6EB1B7E4988973B958EC8EDB07445988F332C1AB5
                                                                                                                          SHA-512:4F73A2C0CEEF525E5947DC6EEB7608DB40E535EEADB37D83842BDD638EB4D9114F3654D8094C0B72C66AE4BB0214B0947CD4FE2B56426F778C07F3CAC5FAEA21
                                                                                                                          Malicious:false
                                                                                                                          Preview:...'........CmnD........ Copyright (C) 2014, International Business Machines Corporation and others. All Rights Reserved. ...............\.......^......._..................$... ...4.......E.......U...`...l..../..|....Z.......\......p>................&...... &......!&.'....(&.A....)&.X....1&.o...p2&.....P7&..... :&.....0.'......u(......C*.....p",.%....+,.C...@,,.\...`.,.s..../,.......,.....P/-......./.....0\/.......0.......0......A0.*...`C0.@....g0.U...0.0.j.....0......51..... Z1......1.....@ 2......r2.....Pr2......r2......t2.3...Pu2.K....u2.`...@.2.v.....2.......2.......3...... 3.......3.......3.....`.3.....P.3./.....3.D...` 4.\.... 4.q....:4.......4.......4.......4.....P.4.......4.......4.......4.......4.7...@.4.L...P.6.a.....7.v.....;.....@8;......\;......x;......x;......;.....@.;.. ..0.<.! ....<.6 ..pn<.K ...n<.c ..0o<.x ...<.. ....<.. ....<.. ...<.. ....=.. ..p0=..!...0=..!..@1=.2!...1=.J!.. 2=._!.. .=.t!...=..!....=..!....=..!..@.=..!....=..!....=.."..0.=.,"...">.I"..@#>.f"..
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):106968
                                                                                                                          Entropy (8bit):6.660794857103773
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:k2uK+kq7jnqf7l2UYMUkTSq+/0pFCQB4uPTLZVsWKJcd53Q07LsPqLRQE/FOGeNL:k2pl2UYd6+/8vP3L53t3sPIRZ/cf
                                                                                                                          MD5:4B5C3EB1D8C6CA3DF114E2749F17849C
                                                                                                                          SHA1:037D219AF9CA8210EC132B2C820B28EFDED00DCD
                                                                                                                          SHA-256:A4B4D08282DEC3C83E2DAB7A74C9291D354A591831EC499DA264149A4707443C
                                                                                                                          SHA-512:210F2EC0BF54AF63189AD7B9463A7503F6C35E45509CE57239C0BF35464B08F60E717ED5D9C4E8B56CFED40C340465F0930131E224F4A6D7D431E82644844077
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[.C.:|..:|..:|..^...:|..^y..:|..^x..:|..d...:|..dy..:|..dx..:|..^}..:|.0d}..:|..:}..:|.0dy..:|.0d|..:|.0d...:|..:...:|.0d~..:|.Rich.:|.................PE..L...p..^.........."!.................................................................w....@..........................4..0....:..<....................Z..@G...........*..8............................*..@............................................text............................... ..`.rdata..pi.......j..................@..@.data........P.......8..............@....gfids.......p.......@..............@..@.rsrc................B..............@..@.reloc...............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1658848
                                                                                                                          Entropy (8bit):6.7845305776532605
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:D3G/W8s2nTwA0yFQ+d/v5990lQI0FvE0F5eNCL0/UeZRQT7do:732ZFZd/vj+lQrsS5wCLSST7i
                                                                                                                          MD5:40EA3347229563A1CC2063842ACE2241
                                                                                                                          SHA1:EA914BD9BF4A42AB60F739617F021921E13EEAFA
                                                                                                                          SHA-256:8E3C90B6844943FBB90728E80353C87B1BED7A867752366159A7A94F14FD8581
                                                                                                                          SHA-512:ABE11199F2A7C469CE699F3B5FE9DB83A190D24079C5C9D7213106CA5DFD0A7CA1CE81CD701E824F5D8F3AC06268D502D4726CEBCC76B9BED77FB6D27EAEC891
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........=..Q\x.Q\x.Q\x.>8{.`\x.>8}..\x.>8|.x\x.j.{.K\x.j.}.c\x.j.|.q\x.>8y.X\x.Q\y.)\x...}..\x...x.P\x.....P\x.Q\.P\x...z.P\x.RichQ\x.................PE..L...k..^.........."!.....T..........-........p............................................@.........................`....[......d.......................HG..........P...8..............................@............p...............................text...WR.......T.................. ..`.rdata.......p.......X..............@..@.data...tY...0...*..................@....gfids..p............:..............@..@.tls.................>..............@....rsrc................@..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49788384
                                                                                                                          Entropy (8bit):6.9923222001731435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:786432:449OZ0cbblZuHt+q7+f+bt/S/YcOrI+tIpmBYPXUmi7Yrxo31XF/6bM5P+KIPCfF:4Jjbisq7+f+bt/eYcOU+SaYPXniUrxoa
                                                                                                                          MD5:4C4DE93F209539707BE8D89A123AFEC1
                                                                                                                          SHA1:A29A28EAF62550F8307F380744DDDA1DCF96FD39
                                                                                                                          SHA-256:2943D3AA899150D20B4E63232B5C178EC6FC2D204CA247D5E5A1B9B1B770993D
                                                                                                                          SHA-512:CEDC0162D1734208EF6DF83F042F8A16E836C2D7325412E6C89BF6B82DF57D1B9FCE2416C04C9B77EABBD9773CE846BE5E619405703E7D76ABF353431C29F228
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......#...g...g...g.......&....e+.k...\...E...\...A...\...X...g..........[..............c.......b..............5.......P...g.........r......f......f...g.{.e......f...Richg...................PE..L....o.^.........."!......K.........dh........K...........................................@.........................@?......LW.......................n..HG.......f......8...........................a..@.............K..............................text.....K.......K................. ..`.rdata..P.....K.......K.............@..@.data................~..............@....gfids..............................@..@.tls................................@..._RDATA..0...........................@..@.rodata.P...........................@..@.rsrc................4..............@..@.reloc...f.......h..................@..B........................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):67979
                                                                                                                          Entropy (8bit):4.928324470758982
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:6gwdwi4Y8YShhyO5nVZOWBARfJ7wmmrYfQrgE43/AXNX2dLaYKJn/kUZZbCKeQcU:6gji4Y8YShhyO5nVJBARfJ7wmmrYfQrV
                                                                                                                          MD5:C8E9074FAA1D9428089FE39A6340C43D
                                                                                                                          SHA1:3D345AA7462EF82E000057E49DFE7D48F6F049EB
                                                                                                                          SHA-256:3ABF4B49EC48EA46D97C7DEF4C4DBCE5D24D452710E8BD113CD7CFCF6280F95E
                                                                                                                          SHA-512:F32201FFA1CE3B1DB75193C4F737FF7973F6E449C7482B3871B8AF612B2D25453FEA0000A7B47026E44C91F627E9F56CE5278DA14C34467F77F005653CC95889
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#O...,#R...-#U....#s.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)$....)3....)>....)M....)R....)X....)a....)k....)q....)~....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*G....*.....*.....*:....*.....*.....*?....+.....+.....+,....+i....+.....+:....+.....+,....+.....+. ...+} ...+. ...+Z!...+.!...+."...+ "...+,"...+4"...+U"...+k"...+|"...+."...+."...+."...+."...+."...+.#...+.#...+.#...+%#.. +1#..!+:#.."+V#..#+s#..$+.#..%+.#..&+.#..'+.#..(+.#..)+.#..*+.$..++.$..,+4$..-+N$...+[$../+e$..0+l$..1+v$..2+.$..3+.$..4+.$..5+.$..6+.$..7+ %..8+@%..9+]%..:+v%..;+.%..<+.%..=+.%..>+.&..?+&&..@+_&..A+}&..B+.&..C+.&..D+1'..E+^'..F+.'..G+.'..H+.'..I+.'..J+.'..K+.'..L+.'..M+.'..N+.'..O+.'..P+.'..Q+.'..R+.(..S+.(..T+.(..U+((..V+;(..W+Q(..X+](..Y+j(..Z+l(..[+o(..\+x(..]+~(..^+.(.._+.(..`+.(..a+.(..b+.)..c+.)..d+.)..e+#)..f+-)..g+9)..h+?)..i+H)..j+Q)..k+Z)..l+c)..m+l)..n+v)..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):67998
                                                                                                                          Entropy (8bit):4.988919258802474
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:FxYq7fOD2NWAPPtivQoFKyZhAIptPQIBXiHSIccZo4s6qyJ+8N3l8O+oo7:FxPXivQodZhAFSIccZqyBY
                                                                                                                          MD5:3E0F34E58AF836DE6B1FFA787E0653B2
                                                                                                                          SHA1:BDD143EB4ABD1ADF116FF7F6FB15381157CA0630
                                                                                                                          SHA-256:1804CAB9FA42D7735689E9CDD7A17ECC1660AA70FE0FFD4EB634F5C3B5A1C9BF
                                                                                                                          SHA-512:875138895E23944B5A67C06F4519114067ECF2B0EF7D8365171D542F7DF66ED8F9AC9EF2E0A20F74F3446BC7CF11C7D8C7C6E6840C3E9339F73AA78084A386D6
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#m.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)-....)8....)G....)L....)R....)[....)e....)k....)x....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*.....*/....*.....*g....*.....*.....*S....+.....+.....++ ...+. ...+U!...+3"...+.#...+.#...+.$...+.%...+k&...+3'...+.'...+.(...+h)...+r)...+x)...+.)...+.)...+.)...+.)...+.)...+.*...+.*...+"*...+7*...+R*...+\*...+d*...+n*.. +x*..!+.*.."+.*..#+.*..$+.*..%+.*..&+.*..'+.*..(+.+..)+ +..*+B+..++d+..,+.+..-+.+...+.+../+.+..0+.+..1+.+..2+.+..3+.+..4+.+..5+.+..6+",..7+E,..8+_,..9+{,..:+.,..;+.,..<+.,..=+.,..>+.-..?+B-..@+.-..A+.-..B+.-..C+....D+b...E+....F+....G+....H+....I+./..J+./..K+./..L+./..M+-/..N+>/..O+[/..P+u/..Q+./..R+./..S+./..T+.0..U++0..V+L0..W+n0..X+s0..Y+}0..Z+.0..[+.0..\+.0..]+.0..^+.0.._+.0..`+.0..a+/1..b+H1..c+O1..d+U1..e+]1..f+y1..g+.1..h+.1..i+.1..j+.1..k+.1..l+.1..m+.1..n+.2..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):75625
                                                                                                                          Entropy (8bit):4.7469052795391375
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:xyebb4grW76g2rzMkGSlEdXneom1Ktj8uADDViwfj3a+mqtIaU:Ye/VrW76g2rzMkG1dXneom1Ktj8uADDW
                                                                                                                          MD5:5DB5F8E5B0B52076AA0462D382C15C4D
                                                                                                                          SHA1:BC240E4B1C1697B86FCF916947A48393A3A1A6B1
                                                                                                                          SHA-256:4FBA49DCA07E767405AB42A07B9273554A9DED4FF48ED0AF64C5E11296317610
                                                                                                                          SHA-512:93E9E56AE2F25406F52CD8C3271B54CF32095EF080B746695824FCB658B493337F4E5EF6F3D450EB36F13A79D4C546C9BE00F6B4EB1D09F89C9BD793D4304D4D
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....**....*g....*.....*.....*.....*K....*.....+.....+.....+.....+=....+o....+.....+.....+Z....+.....+.....+>....+.....+.....+.....+G....+O....+Y....+g....+.....+.....+.....+.....+. ...+1 ...+O ...+s ...+. ...+. ...+. ...+. .. +. ..!+. .."+.!..#+&!..$+5!..%+F!..&+U!..'+d!..(+.!..)+.!..*+.!..++.!..,+."..-+$"...+1"../+D"..0+U"..1+h"..2+{"..3+."..4+."..5+."..6+.#..7+>#..8+r#..9+.#..:+.#..;+.#..<+;$..=+`$..>+.$..?+.$..@+I%..A+.%..B+.%..C+!&..D+.&..E+.&..F+.'..G+6'..H+R'..I+T'..J+^'..K+p'..L+s'..M+.'..N+.'..O+.'..P+.'..Q+.'..R+.'..S+.'..T+.'..U+.'..V+.(..W+.(..X+#(..Y+3(..Z+5(..[+8(..\+A(..]+O(..^+[(.._+.(..`+.(..a+.(..b+.)..c+.)..d+.)..e+')..f+3)..g+D)..h+I)..i+O)..j+V)..k+])..l+d)..m+k)..n+w)..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):100062
                                                                                                                          Entropy (8bit):4.334214135800687
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:3Wcv/ZImKtO2AUIXYReB00WxIenYW+K/tsg1wVjk+1NbTr19s1VBgSlgp75vedYB:3WJsBzTr1fZ5zcEu6
                                                                                                                          MD5:1442225A0A7FD12CA7ED34F6ED37FF22
                                                                                                                          SHA1:80E86CE712326D37A30EEF8725C6A07A26EAE577
                                                                                                                          SHA-256:5328BFD92B9C1AC61CA43591574118D970AE7B158ABBD9D331668E94583E5B14
                                                                                                                          SHA-512:CEF1294CBC46EDC4D13F3EA4E2639BEF62795393222BBC6CED75D7FFD4FBAC78CB304FDEA10484BFBF75DDFC64BF89BF66946F4F9995B981AC9BEF4B350E0834
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#@...+#F...,#I...-#L....#R.../#X...0#[....)_....)n....)y....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)"....)'....)-....)6....)@....)F....)S....)[....)a....)n....)u... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*B....*.....*.....*k....*.....*:....*.....+.....+\....+.....+.....+V....+.....+v....+.....+r ...+. ...+W!...+.!...+."...+.#...+.#...+.#...+.#...+.#...+.#...+.$...+.$...+.$...+.$...+.$...+.%...+.%...+4%...+C%...+R%...+^%.. +t%..!+.%.."+.%..#+.%..$+.&..%+5&..&+D&..'+P&..(+o&..)+.&..*+.&..++.'..,+/'..-+^'...+.'../+.'..0+.'..1+.'..2+.'..3+.(..4+A(..5+p(..6+.(..7+.)..8+S)..9+.)..:+.)..;+.)..<+8*..=+Z*..>+.*..?+.*..@+x+..A+.+..B+%,..C+g,..D+.,..E+1-..F+.-..G+.-..H+.-..I+.-..J+.-..K+....L+....M+....N+....O+'...P+*...Q+-...R+1...S+6...T+@...U+K...V+S...W+]...X+b...Y+w...Z+y...[+|...\+....]+....^+...._+....`+&/..a+m/..b+./..c+./..d+./..e+./..f+./..g+./..h+./..i+./..j+./..k+./..l+./..m+./..n+./..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49278
                                                                                                                          Entropy (8bit):5.287029435704102
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:THxARU+AKn1h911Rx/TlRKgq5qmHg0uec38CtY+H1LjclR4+LXZY:iOQh91/x/5Mgq5qmHTueO8iH1LjW4+Lq
                                                                                                                          MD5:63F9363AA965E0B6835B1B84C48B1AE8
                                                                                                                          SHA1:8DCCB0F28805885A34ABB183A3C74E8D9F017774
                                                                                                                          SHA-256:132F24640EF6E7BEB6BD5E7A8E556ADC2C8B209576D9A92B4D2CFFAF162958EF
                                                                                                                          SHA-512:A81DB236F338CF33E58F102E2BB1AA2C7E625038F251DAB3081076CA3AA7A1671D857332DA397C780A05C1AEF2C63BA5FF22F8A5311B2C5DAE2B2FA5C1A8B009
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....* ....*L....*x....*.....*.....*.....*)....+Q....+.....+.....+.....+.....++....+h....+.....+.....+.....+L....+u....+.....+.....+.....+.....+.....+.....+!....+1....+@....+b....+y....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+....'+ ...(+'...)+....*+H...++`...,+s...-+.....+..../+....0+....1+....2+....3+....4+....5+....6+. ..7+9 ..8+X ..9+y ..:+. ..;+. ..<+. ..=+. ..>+. ..?+.!..@+@!..A+Y!..B+.!..C+.!..D+.!..E+.!..F+,"..G+9"..H+?"..I+F"..J+P"..K+U"..L+X"..M+`"..N+c"..O+r"..P+v"..Q+x"..R+."..S+."..T+."..U+."..V+."..W+."..X+."..Y+."..Z+."..[+."..\+."..]+."..^+.".._+."..`+(#..a+J#..b+c#..c+j#..d+p#..e+v#..f+~#..g+.#..h+.#..i+.#..j+.#..k+.#..l+.#..m+.#..n+.#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49160
                                                                                                                          Entropy (8bit):5.70308885471918
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:szl8FnAQG35P5Iq8Qb6ySisHKYjyAfJYhEyN12o9ZuxafeYhPLs9qVqriVqTxuI7:seFg8Q3s9RYhN119Hh8AsRx
                                                                                                                          MD5:4D08959D93C5F8F665EF2824856F5E64
                                                                                                                          SHA1:56D19A6DA933186467ADFAD896D58E78A4C12E65
                                                                                                                          SHA-256:220AA7EE2524FF663FF866A589A99BDCD8238FE2F5F1676896E881ED713A4ECE
                                                                                                                          SHA-512:AFE2624A566BE5DC22B47EDF25D22E5286120B6F6E4856584AE5512B43C83491C41BAB82CE0DE318A84AE1D828B8C9EF60C131D7C35769E3162028A2C6751A0C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*5....*.....*.....*.....*R....*.....*.....+5....+.....+.....+.....+S....+.....+.....+x....+.....+I....+.....+.....+I ...+. ...+. ...+.!...+.!...+.!...+2!...+B!...+Q!...+q!...+.!...+.!...+.!...+.!...+.!...+.!...+.!...+.!.. +.!..!+.!.."+.!..#+.!..$+."..%+."..&+."..'+$"..(+3"..)+D"..*+P"..++]"..,+i"..-+t"...+z"../+."..0+."..1+."..2+."..3+."..4+."..5+."..6+."..7+."..8+.#..9+.#..:+$#..;+5#..<+X#..=+j#..>+.#..?+.#..@+.#..A+.#..B+.$..C+/$..D+`$..E+{$..F+.$..G+.$..H+.$..I+.$..J+.$..K+.$..L+.$..M+.$..N+.$..O+.%..P+.%..Q+.%..R+&%..S+4%..T+I%..U+_%..V+u%..W+.%..X+.%..Y+.%..Z+.%..[+.%..\+.%..]+.%..^+.%.._+.%..`+.%..a+.&..b+.&..c+"&..d+(&..e+0&..f+=&..g+F&..h+J&..i+O&..j+T&..k+Y&..l+^&..m+c&..n+i&..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):44996
                                                                                                                          Entropy (8bit):5.292668439694716
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:+hW1usun9x6J7siMZ3XCX+K6ek4w7Oybg+y6TWNK5BomXbuDNveGGgEAZOnU4:+U1ux9xQuCX+zTLbXy6omCUAj4
                                                                                                                          MD5:B99E86C8F7B181322ECE052E1A57A2BE
                                                                                                                          SHA1:6CBC6A960F9E071F23AEE5D75F362CA5092924C6
                                                                                                                          SHA-256:98214079C6D17EB7D878E23CFB3A87B6191D40BACCFA4895BCCF13324C1C29F4
                                                                                                                          SHA-512:B03841B14868BBC1D9A65E23F86C3801EC8DC118D13EFB267239F795B2ADDDBDD94907FDEC7B558EC2767FAC83EE82417CD283418A0756F9A55821479D9C888B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*1....*o....*.....*.....*.....*g....*.....+.....+.....+L....+|....+.....+.....+Z....+.....+.....+G....+.....+.....+3....+.....+.....+.....+.....+.....+.....+. ...+. ...+1 ...+< ...+C ...+K ...+U ...+_ ...+e ...+i ...+l .. +s ..!+| .."+. ..#+. ..$+. ..%+. ..&+. ..'+. ..(+. ..)+. ..*+. ..++. ..,+. ..-+. ...+. ../+. ..0+.!..1+.!..2+.!..3+.!..4+"!..5+-!..6+K!..7+h!..8+.!..9+.!..:+.!..;+.!..<+.!..=+.!..>+."..?+#"..@+M"..A+h"..B+."..C+."..D+."..E+.#..F+A#..G+H#..H+U#..I+W#..J+_#..K+b#..L+e#..M+i#..N+l#..O+q#..P+t#..Q+w#..R+{#..S+.#..T+.#..U+.#..V+.#..W+.#..X+.#..Y+.#..Z+.#..[+.#..\+.#..]+.#..^+.#.._+.#..`+.#..a+.$..b+.$..c+.$..d+ $..e+($..f+3$..g+?$..h+C$..i+H$..j+M$..k+R$..l+W$..m+\$..n+e$..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48672
                                                                                                                          Entropy (8bit):5.329461064013263
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:JwDgump1xwsJXusqGvl8TR16f49VX658lK9iXryiSolAsjvCs8RElXZxUM2i5G36:J4guQosF9L8TR1a5R9iXry5YX4Mx8XL4
                                                                                                                          MD5:6A2B3005805A7500570E442251EFEBE8
                                                                                                                          SHA1:DA2127683F6FB31D5E065DB13CE39AD4651C5DFB
                                                                                                                          SHA-256:D84DDDA26F4F6122F05C2BF06924097D374FB6F339693A0F5F0A30A52B2FCE8F
                                                                                                                          SHA-512:D30A8E10E9BC5A8A3FBCEDFA8D16CBFB8DE9C449CB48C81F2696E399BBEEB5B55529BF12B297C1248BE4432669C1D3C7D4219F8F8C57C50236547FF7CF79C019
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*&....*V....*.....*.....*.....*.....*E....+q....+.....+.....+.....++....+b....+.....+.....+.....+M....+.....+.....+.....+.....+C....+H....+O....+U....+h....+t....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+*...#+;...$+F...%+R...&+V...'+[...(+d...)+n...*+....++....,+....-+.....+..../+....0+....1+....2+....3+. ..4+. ..5+7 ..6+T ..7+o ..8+. ..9+. ..:+. ..;+. ..<+. ..=+. ..>+. ..?+.!..@+1!..A+E!..B+m!..C+}!..D+.!..E+.!..F+.!..G+.!..H+.!..I+.!..J+.!..K+.!..L+.!..M+."..N+."..O+."..P+."..Q+."..R+."..S+ "..T+*"..U+5"..V+C"..W+P"..X+U"..Y+`"..Z+b"..[+e"..\+o"..]+t"..^+|".._+."..`+."..a+."..b+."..c+."..d+."..e+."..f+.#..g+.#..h+.#..i+.#..j+.#..k+.#..l+"#..m+'#..n+0#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):84473
                                                                                                                          Entropy (8bit):4.80600665541308
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:CEI+xVsjrqyKKDrzUlXIgTlv0pod/Ayc6jKpKxGh5LSdKnwrhdGN:CXKGzUlX9lv0pod/AycKKpuE9SdKnwrC
                                                                                                                          MD5:9CA20DA58E84E6F426DEAF7821530EC6
                                                                                                                          SHA1:8D3B3EE5A2A3EB977AC6E88F4D3A448DE89A87A6
                                                                                                                          SHA-256:9A7BBBA149721C583A42A74EC6A6579EED9999A8EA4B25D37315C5CC5A14B0BD
                                                                                                                          SHA-512:F26A7B6CEEFB96D37AD0818A22A35DF5717331CB74835E7010CE8E1430A49C2A2467B7078B75068B7C8A422D40E89CE17E03C2DE82086FE66E3CC7349B3B39B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*0....*.....*.....*.....*<....*.....*.....+.....+ ....+M....+.....+.....+:....+.....+.....+a....+.....+.....+{....+.....+. ...+q ...+} ...+. ...+. ...+. ...+. ...+. ...+!!...+>!...+a!...+~!...+.!...+.!...+.!...+.!...+.!.. +."..!+.".."+-"..#+@"..$+Y"..%+l"..&+x"..'+."..(+."..)+."..*+."..++."..,+.#..-+.#...+/#../+>#..0+Q#..1+f#..2+w#..3+.#..4+.#..5+.#..6+.$..7+[$..8+.$..9+.$..:+.$..;+.%..<+j%..=+.%..>+.%..?+3&..@+.&..A+.&..B+m'..C+.'..D+.(..E+P(..F+.(..G+.(..H+.(..I+.)..J+.)..K+.)..L+")..M+0)..N+3)..O+L)..P+O)..Q+R)..R+V)..S+[)..T+v)..U+.)..V+.)..W+.)..X+.)..Y+.)..Z+.)..[+.)..\+.)..]+.)..^+.*.._+4*..`+h*..a+.*..b+.*..c+.*..d+.*..e+.*..f+.*..g+.*..h+.*..i+.+..j+.+..k+.+..l+.+..m+.+..n+.+..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):40510
                                                                                                                          Entropy (8bit):5.329180273047909
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:9YKjUTS5rq2bJg2fmgglS7d0+VEIFEpJQFAxSMW80Blnz1SI/QBoRYSc3:LjU2pfmgglS7dZEpqABUBvS2eoRYS4
                                                                                                                          MD5:3A0A0F6B73F7F7E8A021EE435F494139
                                                                                                                          SHA1:D63B91C0923872B2BA2CABF5BD8B00B6437B3B3F
                                                                                                                          SHA-256:0150CCA64343E7C4E29DDBB1E266A77FDED9DBE42A09D4ADEEDB1DCA61F07FA8
                                                                                                                          SHA-512:5B895F8D1DA1C5C1F7A6C29B06D8816FAFDB518140D648B0A7B0747CD0349DA25148999EED37DA1BAD44B1D48BE92110AC8B35E8BC21B5B50C4DE9D535DB5766
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*%....*S....*.....*.....*.....*.....*=....+e....+.....+.....+.....+.....+E....+}....+.....+.....+.....+H....+x....+.....+.....+.....+.....+.....+.....++....+4....+A....+X....+e....+n....+w....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+....'+....(+....)+....*+....++....,+....-+.....+..../+....0+$...1+*...2+1...3+<...4+K...5+Y...6+t...7+....8+....9+....:+....;+....<+....=+....>+. ..?+. ..@+: ..A+I ..B+m ..C+. ..D+. ..E+. ..F+. ..G+. ..H+. ..I+. ..J+.!..K+.!..L+.!..M+.!..N+.!..O+.!..P+.!..Q+.!..R+.!..S+#!..T+-!..U+8!..V+@!..W+J!..X+O!..Y+T!..Z+V!..[+Y!..\+b!..]+g!..^+m!.._+}!..`+.!..a+.!..b+.!..c+.!..d+.!..e+.!..f+.!..g+.!..h+.!..i+.!..j+.!..k+.!..l+.!..m+.!..n+.!..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):40614
                                                                                                                          Entropy (8bit):5.311820890684837
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:obq1iD/eqv9gNfDggl+dON+VcCwEpgmA1EmW+BlnkVSI/SBURkSNl:obq1iIfDggl+dO/EpVAppBAS2MURkSD
                                                                                                                          MD5:EA20F7EF299CA680A72E9163C8ED0093
                                                                                                                          SHA1:F9EF3B9CC76F34F83142E1FCB67BF5C3F9031953
                                                                                                                          SHA-256:A76263A6B5C969A0B0A2CC90BDB86D35F3ADADDEF41884FA84832C24B0940192
                                                                                                                          SHA-512:C0D217475E81A629ABCE4CC3557F1AE3422EEFCB27C71A36CDBA607036977492EB5C28F31F3B9E9724FBDA78661D29F27DB816D18B86EFC845B015298A6FE53D
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*)....*[....*.....*.....*.....*'....*Y....+.....+.....+.....+.....+C....+y....+.....+.....+'....+]....+.....+.....+.....+,....+]....+b....+k....+r....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+)...&+,...'+2...(+9...)+B...*+M...++Y...,+b...-+m....+r.../+v...0+{...1+....2+....3+....4+....5+....6+....7+....8+....9+. ..:+. ..;+. ..<+7 ..=+A ..>+` ..?+n ..@+. ..A+. ..B+. ..C+. ..D+.!..E+.!..F+F!..G+M!..H+Q!..I+S!..J+Y!..K+^!..L+a!..M+d!..N+g!..O+k!..P+n!..Q+q!..R+u!..S+z!..T+.!..U+.!..V+.!..W+.!..X+.!..Y+.!..Z+.!..[+.!..\+.!..]+.!..^+.!.._+.!..`+.!..a+.!..b+."..c+."..d+."..e+."..f+!"..g+*"..h+."..i+3"..j+8"..k+="..l+B"..m+G"..n+M"..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):47850
                                                                                                                          Entropy (8bit):5.247501831724061
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:hbRytj/884TLyoKmP2sbBgHTMNh6S/z28/RfArKgBCAIQUuY8BKRJFX11V0:+jDwLyePzm06S7DdAUuY8BKRJFXvV0
                                                                                                                          MD5:4E39E879E5A53DF3D78DB05328BFE87E
                                                                                                                          SHA1:80B1ABC10C0917A99E1F76F946A8F39471DB83AA
                                                                                                                          SHA-256:F56A343F0AA70ACE3BD982D8DBDDD59CD297CFFD2BA2CF7A49E664A752C70606
                                                                                                                          SHA-512:FE865F4F4CBABCCD115AD926C2AFEC84FA8ABF34DC4E32D17D4B593A5A29F436F5EBD2F7D461905F76620DCF4E7E5841F7B47A33A08E74F367585DBB034889F0
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*"....*T....*.....*.....*.....*.....*E....+o....+.....+.....+.....+!....+U....+.....+.....+.....+F....+~....+.....+.....+.....+O....+R....+V....+^....+u....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.... +$...!+-..."+6...#+M...$+\...%+i...&+q...'+y...(+....)+....*+....++....,+....-+.....+. ../+. ..0+. ..1+. ..2+. ..3+. ..4+? ..5+Q ..6+y ..7+. ..8+. ..9+. ..:+. ..;+. ..<+.!..=+2!..>+_!..?+.!..@+.!..A+.!..B+."..C+2"..D+n"..E+."..F+."..G+."..H+."..I+."..J+."..K+."..L+."..M+."..N+."..O+.#..P+.#..Q+.#..R+.#..S+.#..T+-#..U+;#..V+H#..W+T#..X+Y#..Y+e#..Z+g#..[+j#..\+|#..]+.#..^+.#.._+.#..`+.#..a+.#..b+.#..c+.$..d+.$..e+.$..f+.$..g+($..h+,$..i+1$..j+6$..k+;$..l+@$..m+E$..n+K$..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49520
                                                                                                                          Entropy (8bit):5.204767746678177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:isK3WDRLeNearNkrBvcqflXDwS5pN8IBCEfIQgRCPJRvX6wTTgsgWJ49zdgK3:4hFroB0qtwSrWlhchRvXPTEsgq49zKK3
                                                                                                                          MD5:3A7434E0EDE68CD976502CF490C6B8E2
                                                                                                                          SHA1:0590CEE58D9E6B435B8B26E5F52BC919AC9F4F34
                                                                                                                          SHA-256:D2DF093E94AEB5ABB31F1482BEBCD1302AE699B98271072386EBBC803496DCD2
                                                                                                                          SHA-512:C8F21D4BA907F68DC68CDD458A0C150DF0CFEC4337646D58365BE1626569CFEA8D27CEF8BBEF49D77AEB034B4DF94123F894CF2F3CA5876D33F8F861A5DEC447
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....* ....*P....*.....*.....*.....*.....*7....+_....+.....+.....+.....+.....+9....+v....+.....+.....+.....+N....+{....+.....+.....+.....+.....+.....+.....+5....+G....+W....+{....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+)...&+1...'+9...(+K...)+Z...*+v...++....,+....-+.....+..../+....0+....1+....2+....3+....4+....5+. ..6+6 ..7+Z ..8+s ..9+. ..:+. ..;+. ..<+. ..=+. ..>+(!..?+H!..@+.!..A+.!..B+.!..C+.!..D+-"..E+N"..F+."..G+."..H+."..I+."..J+."..K+."..L+."..M+."..N+."..O+."..P+."..Q+."..R+."..S+."..T+."..U+.#..V+.#..W+ #..X+%#..Y+,#..Z+.#..[+1#..\+C#..]+G#..^+N#.._+h#..`+.#..a+.#..b+.#..c+.#..d+.#..e+.#..f+.#..g+.#..h+.#..i+.#..j+.#..k+.#..l+.$..m+.$..n+.$..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):42620
                                                                                                                          Entropy (8bit):5.372101421577419
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:+Cqf8JNsulBv3Lr5igUAMAOfB0ZUJo+RF7vg63Uoy1psCR:2WOB0ZUJHBlFCR
                                                                                                                          MD5:EFDE79DD01A9A54343213E92E0F0FD17
                                                                                                                          SHA1:5E7E14AA6BE07871797A5DD6D322717DF7E1DD5E
                                                                                                                          SHA-256:556BEF8CE02FDB594DAF3BECAFAA474EF0DC12B127289E63B3D8D8F34325802B
                                                                                                                          SHA-512:AED31BC8AA639C246ED0CFE4495EABBD1D3F214CDCEC52F51A8E26994554CC6E994F6F82DBB8DA57D792F118638F83E8D4D1BD3C20E8C1286B31AE4AA0EFC981
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....* ....*O....*~....*.....*.....*.....*4....+\....+.....+.....+.....+.....+I....+.....+.....+.....+T....+.....+.....+.....+1....+h....+m....+q....+x....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.... +(...!+2..."+8...#+A...$+K...%+U...&+Z...'+a...(+q...)+....*+....++....,+....-+.....+..../+....0+....1+....2+....3+....4+....5+. ..6+ ..7+3 ..8+M ..9+f ..:+w ..;+. ..<+. ..=+. ..>+. ..?+. ..@+$!..A+A!..B+o!..C+.!..D+.!..E+.!..F+.!..G+.!..H+.!..I+.!..J+."..K+."..L+."..M+."..N+."..O+."..P+."..Q+."..R+ "..S+%"..T+."..U+7"..V+@"..W+H"..X+U"..Y+["..Z+]"..[+`"..\+q"..]+u"..^+|".._+."..`+."..a+."..b+."..c+."..d+."..e+."..f+."..g+.#..h+.#..i+.#..j+.#..k+.#..l+.#..m+##..n+)#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):66307
                                                                                                                          Entropy (8bit):5.0918261334420105
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:HFHhwLeXFkTEwhw+Y+smpAVlg+EkhPK/ofjHw9BVRlWaXZl0pPxeAkriLijiti4z:lmLeX6TEwGssmpulg+rP8Uw3/lthipLP
                                                                                                                          MD5:8B70D5FD5CD6756F1741BF06BC45440C
                                                                                                                          SHA1:31D7407B576777420E8EE921988E54181AC82839
                                                                                                                          SHA-256:1C0AF7FA747D3C5906191FE47C1D17F7FEA3984C42F0432927E5E52D02DBC64E
                                                                                                                          SHA-512:8DDC4ECC9E520F31B609E5BE1E58A6E439AD1AEE0955204189E77BF67445443526BC6763088E2833D7104DC9BE7960C2B9552D54B400AC2C5FB5BFAA974B073E
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#m.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)-....)8....)G....)L....)R....)[....)e....)k....)x....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*G....*.....*.....*.....*c....*.....*.....+<....+.....+.....+.....+B....+.....+r....+.....+.....+2 ...+. ...+.!...+s!...+.!...+."...+."...+("...+2"...+U"...+k"...+|"...+."...+."...+."...+."...+.#...+##...+-#...+>#...+F#.. +W#..!+h#.."+v#..#+.#..$+.#..%+.#..&+.#..'+.#..(+.#..)+.#..*+.$..++.$..,+4$..-+P$...+[$../+b$..0+i$..1+x$..2+.$..3+.$..4+.$..5+.$..6+.$..7+.$..8+.%..9+-%..:+E%..;+W%..<+.%..=+.%..>+.%..?+.%..@+.&..A+;&..B+u&..C+.&..D+.&..E+.&..F+''..G+='..H+P'..I+Z'..J+`'..K+h'..L+k'..M+n'..N+q'..O+y'..P+.'..Q+.'..R+.'..S+.'..T+.'..U+.'..V+.'..W+.'..X+.'..Y+.'..Z+.'..[+.'..\+.'..]+.(..^+.(.._+/(..`+G(..a+c(..b+v(..c+}(..d+.(..e+.(..f+.(..g+.(..h+.(..i+.(..j+.(..k+.(..l+.(..m+.)..n+.)..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):44516
                                                                                                                          Entropy (8bit):5.287952317607699
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:zUZLzZ0LdAyHXHhKDfTtxZGSC16ZrC0xH6zxStVA9X99nZDAYW6I4:LLHXHhKDfTtHC8VtxH6tStmbZDAWI4
                                                                                                                          MD5:D4A7BA8027CFCA09CAF1A7296EB3E7EC
                                                                                                                          SHA1:7FAE130235012413DD7C2049BF790AF0EF89F219
                                                                                                                          SHA-256:84F9FF560F3DF29722E75F47E29E978E4D963F36109A28D432DDBBA8737F977F
                                                                                                                          SHA-512:488B282D83EF3BCF1BC058CC383B8FFFB3767B8AF51D93E7D37C866BCF84827ACFCAE7AD766B454DE08CFA9AC9C0FEDD9B65FF455B16CB857DEC4ED42B8F034D
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....* ....*P....*.....*.....*.....*.....*E....+o....+.....+.....+.....+/....+h....+.....+.....+3....+s....+.....+.....+.....+U....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+$....+2....+B....+J....+O....+T... +]...!+e..."+l...#+|...$+....%+....&+....'+....(+....)+....*+....++....,+....-+.....+..../+....0+. ..1+. ..2+. ..3+# ..4+5 ..5+F ..6+^ ..7+w ..8+. ..9+. ..:+. ..;+. ..<+. ..=+. ..>+.!..?+9!..@+n!..A+.!..B+.!..C+.!..D+.!..E+."..F+:"..G+G"..H+T"..I+V"..J+]"..K+b"..L+e"..M+o"..N+r"..O+y"..P+|"..Q+."..R+."..S+."..T+."..U+."..V+."..W+."..X+."..Y+."..Z+."..[+."..\+."..]+."..^+.".._+."..`+.#..a+&#..b+6#..c+=#..d+C#..e+K#..f+W#..g+^#..h+b#..i+g#..j+l#..k+q#..l+v#..m+{#..n+.#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49907
                                                                                                                          Entropy (8bit):5.085365081063145
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:qxu3ggT0vzpJLWm6RSdoOHJrkOo3SmqucTkef7VdMOz8k+eD4My31YpB:F5RSdo8YOodqucTkefx3/a31o
                                                                                                                          MD5:BA30C440E34A828C656B3057A6EF50D2
                                                                                                                          SHA1:CB223B3CC624A316CE4AF12D0505C000A6820ADD
                                                                                                                          SHA-256:C9AC272850E1DA405981EC9C22C04280190988C69F20D8FA9D4EC35CF179D0A2
                                                                                                                          SHA-512:3AF89E096D1ED5C6814A331A00925FBFEC6A971122BDA17BF21402FE1A81A04C143744723106D0B7B5DFED55FCDACBC187E34BEFF5C51C22A18FDF2ED17E79AF
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*=....*}....*.....*.....*7....*.....*.....+.....+3....+h....+.....+.....+[....+.....+V....+.....+F....+.....+# ...+. ...+. ...+G!...+M!...+T!...+b!...+{!...+.!...+.!...+.!...+.!...+.!...+.!...+.!...+."...+."...+."...+.".. +'"..!+/".."+:"..#+I"..$+U"..%+b"..&+h"..'+q"..(+w"..)+."..*+."..++."..,+."..-+."...+."../+."..0+."..1+."..2+."..3+.#..4+"#..5+C#..6+g#..7+.#..8+.#..9+.#..:+.#..;+.#..<+.$..=+.$..>+>$..?+Y$..@+.$..A+.$..B+.$..C+.$..D+.%..E+6%..F+l%..G+z%..H+~%..I+.%..J+.%..K+.%..L+.%..M+.%..N+.%..O+.%..P+.%..Q+.%..R+.%..S+.%..T+.%..U+.%..V+.%..W+.%..X+.%..Y+.%..Z+.%..[+.%..\+.%..]+.%..^+.%.._+.&..`+0&..a+H&..b+T&..c+[&..d+a&..e+i&..f+s&..g+|&..h+.&..i+.&..j+.&..k+.&..l+.&..m+.&..n+.&..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):51933
                                                                                                                          Entropy (8bit):5.273343864129208
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:+N0Y7nP9CqzpfliN+XdG0m0skOc/N4SUG7cCmHL5n32YY0gyroFpwu:A0m8qHiNMOc/OcYCmGtyroFGu
                                                                                                                          MD5:62EF4AB8C2884194759A32A45F4FC260
                                                                                                                          SHA1:BA939B19B995B7A4438C86902377A1C22594B3E3
                                                                                                                          SHA-256:DE82F49719BA9B941DFC9A2141043A9C78A6F54B8933FEE5C1BFC3A5175AE500
                                                                                                                          SHA-512:D2AF98D51E77930A617D5F060D9ABE94DDA5E8F54BF1B79B76F16BEC5CFB4837A72C3C0BA37E004A3448D92402E884FA98C977AAD97061C5E0045B7F92C6323F
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*+....*l....*.....*.....*.....*l....*.....+.....++....+d....+.....+.....+'....+.....+.....+.....+.....+.....+.....+]....+.....+.....+. ...+. ...+. ...+. ...+. ...+> ...+d ...+| ...+. ...+. ...+. ...+. ...+. ...+. ...+. .. +. ..!+. .."+. ..#+.!..$+.!..%+#!..&+*!..'+-!..(+>!..)+K!..*+e!..++.!..,+.!..-+.!...+.!../+.!..0+.!..1+.!..2+.!..3+.!..4+.!..5+."..6+8"..7+]"..8+y"..9+."..:+."..;+."..<+."..=+.#..>+?#..?+o#..@+.#..A+.#..B+-$..C+Q$..D+.$..E+.$..F+.$..G+.$..H+.%..I+.%..J+.%..K+.%..L+.%..M+.%..N+#%..O+*%..P+/%..Q+2%..R+9%..S+?%..T+E%..U+K%..V+O%..W+R%..X+Y%..Y+_%..Z+a%..[+d%..\+j%..]+q%..^+y%.._+.%..`+.%..a+.%..b+.&..c+.&..d+.&..e+.&..f+&&..g+6&..h+;&..i+A&..j+G&..k+M&..l+S&..m+Y&..n+`&..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):94190
                                                                                                                          Entropy (8bit):4.423866245013474
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:z2sgszl3/NifmzduKOeEozoVtG2BCXyQIXnSAcfU4RXtwAdjbXOgJBC4uKBBxj7F:Nzl3/NifGduKOeEozo7j4i9XnSAcs4RJ
                                                                                                                          MD5:470244ADC1084B9411B6BD8F0A028EA7
                                                                                                                          SHA1:589C30309FC65E546A740A5D6EF04DD41919C2FC
                                                                                                                          SHA-256:5A64CB26F7E95C44B9D400D8B30BEFE53C09096FB0385856F4B5B9E9006F9FD5
                                                                                                                          SHA-512:D094F52F4F39D7DCE640102B5CA09A65CE360620A9B259FBCB5BCD14366F07E90C2A0641B15766D73C5FE6559C9FE56CFBF611A168871A28EC3225CFB30A4203
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#m.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)-....)8....)G....)L....)R....)[....)e....)k....)x....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*8....*.....*.....*I....*.....*.....*i....+.....+.....+h....+.....+.....+|....+.....+b....+.....+O ...+. ...+2!...+.!...+%"...+."...+."...+."...+."...+.#...+)#...+>#...+.#...+.#...+.#...+.#...+.$...+$$...+=$...+L$...+_$.. +x$..!+.$.."+.$..#+.$..$+.%..%+3%..&+<%..'+N%..(+g%..)+.%..*+.%..++.%..,+.&..-+0&...+S&../+`&..0+w&..1+.&..2+.&..3+.&..4+.&..5+&'..6+x'..7+.'..8+.(..9+E(..:+a(..;+}(..<+.(..=+.)..>+k)..?+.)..@+&*..A+e*..B+.*..C+.+..D+.+..E+.+..F+;,..G+T,..H+g,..I+p,..J+.,..K+.,..L+.,..M+.,..N+.,..O+.,..P+.,..Q+.,..R+.,..S+.,..T+.,..U+.,..V+.-..W+!-..X+&-..Y+5-..Z+7-..[+:-..\+C-..]+^-..^+s-.._+.-..`+.-..a+....b+7...c+>...d+D...e+L...f+a...g+m...h+y...i+~...j+....k+....l+....m+....n+....o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):56107
                                                                                                                          Entropy (8bit):4.747702256805146
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:2mLx1igXzDXq8AUfGEBgVE/DXDTRx9DVUZoUTKPYmOCjMUy+xxXhvJCpXTed2scz:NxX/r1MUy+D1JCpXTiVcI/0N
                                                                                                                          MD5:A322FE105DF1A8FF7BBB5411B2DDF744
                                                                                                                          SHA1:B546989536C7FDF2EA7852CEF72D4690ED6F52DF
                                                                                                                          SHA-256:3525F253E1E2C575C22FDD87385D631FF848BE6D065CAFD2710E5CB00DD6E27B
                                                                                                                          SHA-512:77112989A0E8391E991F5E30901BBA9EC3FDC7E6C49955236C1856F7B74B64B1688FABC15B759ECFC7646FD1C573B1CCC0E8AE8E8A374FAD18606B58CDE0AD06
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*N....*.....*.....*Y....*.....*.....*b....+.....+.....+k....+.....+.....+.....+%....+.....+! ...+. ...+.!...+.!...+."...+}"...+."...+."...+.#...+.#...+2#...+C#...+U#...+w#...+.#...+.#...+.#...+.#...+.#...+.#...+.#...+.#.. +.#..!+.#.."+.#..#+.$..$+.$..%+-$..&+7$..'+A$..(+P$..)+]$..*+p$..++.$..,+.$..-+.$...+.$../+.$..0+.$..1+.$..2+.$..3+.$..4+.$..5+.%..6+%%..7+B%..8+c%..9+.%..:+.%..;+.%..<+.%..=+.%..>+.&..?+1&..@+j&..A+.&..B+.&..C+.&..D+.'..E+8'..F+o'..G+.'..H+.'..I+.'..J+.'..K+.'..L+.'..M+.'..N+.'..O+.'..P+.'..Q+.'..R+.'..S+.'..T+.'..U+.'..V+.'..W+.(..X+.(..Y+.(..Z+.(..[+.(..\+&(..]+.(..^+8(.._+X(..`+}(..a+.(..b+.(..c+.(..d+.(..e+.(..f+.(..g+.(..h+.(..i+.(..j+.(..k+.(..l+.(..m+.)..n+.)..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):96483
                                                                                                                          Entropy (8bit):4.39980282382201
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:SrFi05kT4PSLfgx4JtqT386/TOfFT3mcp:4i/gx4JtqT3TTOfFrmC
                                                                                                                          MD5:A8DBE08E837AF7350D12B0C6797E8F26
                                                                                                                          SHA1:C9142ED1D8A1B3A5BDC2DDD04F803A4A82C6ABE0
                                                                                                                          SHA-256:7607F601E7F7BC4A7DEB1F68CF3D5791EC4D2811F37FAC0EFC658EB1CA1D9B04
                                                                                                                          SHA-512:594A9E18AC99148418C866BE74385249A44CD0C8B98065C0F0CA852DCC4532AB1DBFAC884635E173BE11348B42527ABCD8F8DD238FECB0231B167072ED94A616
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#m.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)-....)8....)G....)L....)R....)[....)e....)k....)x....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*S....*.....*.....*I....*.....*.....*E....+.....+.....+;....+{....+.....+F....+.....+#....+.....+.....+S ...+. ...+B!...+.!...+."...+ "...+3"...+A"...+y"...+."...+."...+.#...+2#...+Q#...+p#...+.#...+.#...+.#...+.#...+.#.. +.$..!+'$.."+X$..#+.$..$+.$..%+.$..&+.$..'+.$..(+.$..)+.%..*+2%..++a%..,+.%..-+.%...+.%../+.%..0+.&..1+4&..2+D&..3+e&..4+.&..5+.&..6+.'..7+G'..8+.'..9+.'..:+.'..;+.(..<+O(..=+v(..>+.(..?+.(..@+U)..A+.)..B+.)..C+9*..D+.*..E+.*..F+J+..G+g+..H+~+..I+.+..J+.+..K+.+..L+.+..M+.+..N+.+..O+.+..P+.+..Q+.+..R+.+..S+.+..T+.,..U+0,..V+C,..W+Y,..X+^,..Y+c,..Z+e,..[+h,..\+q,..]+.,..^+.,.._+.,..`+.,..a++-..b+M-..c+T-..d+Z-..e+b-..f+q-..g+z-..h+.-..i+.-..j+.-..k+.-..l+.-..m+.-..n+.-..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):46251
                                                                                                                          Entropy (8bit):5.4078672775850105
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:u0UUzsAu0EnGmYIp0YwpyZs9XtS6DgBx/KlsoPYVWS/ok/yR+RPj:um5uNq/9yOXtS6DgrCCzVDVFPj
                                                                                                                          MD5:D88949FD915BCB7A18AD44474EF74DA7
                                                                                                                          SHA1:D1FA82BB1D7DD27FBD95CF08CADBEF7A874B5333
                                                                                                                          SHA-256:1ED331FBBA49E120E97ECDB00E95EF6907DFBD060A061381FB5B12D712E32E58
                                                                                                                          SHA-512:8AC613F86DD25ED77D7296313292272F8532D13E2DA0111256F771311D95D715AD7235036E48CC8AF46DE387C6A65B1696482148F7218EF147AF301FA488D756
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*0....*{....*.....*.....*H....*.....*.....+.....+d....+.....+.....+.....+f....+.....+.....+o....+.....+.....+W....+.....+.....+O ...+T ...+Y ...+a ...+y ...+. ...+. ...+. ...+. ...+. ...+. ...+. ...+. ...+. ...+.!...+.!.. +.!..!+ !.."+%!..#+2!..$+<!..%+E!..&+K!..'+P!..(+c!..)+w!..*+.!..++.!..,+.!..-+.!...+.!../+.!..0+.!..1+.!..2+.!..3+.!..4+.!..5+."..6+."..7+E"..8+^"..9+w"..:+."..;+."..<+."..=+."..>+."..?+.#..@+.#..A+E#..B+n#..C+.#..D+.#..E+.#..F+.#..G+.$..H+.$..I+.$..J+.$..K+#$..L+&$..M+-$..N+0$..O+A$..P+D$..Q+G$..R+K$..S+P$..T+_$..U+m$..V+.$..W+.$..X+.$..Y+.$..Z+.$..[+.$..\+.$..]+.$..^+.$.._+.$..`+.$..a+.$..b+.%..c+.%..d+.%..e+!%..f+-%..g+@%..h+D%..i+I%..j+N%..k+S%..l+X%..m+]%..n+c%..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49509
                                                                                                                          Entropy (8bit):5.575236094710869
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:1dpEpE9r2tuVdD+DlK6Tk+wudBmFZfRRm0b+ZwUo:1dpEpE9ri+dD+Y6Tk+wudBmFZfHlv
                                                                                                                          MD5:C81DF0315DB423D0C318D46E8FCE8E39
                                                                                                                          SHA1:CB5E676E5CEBF20AE94C3062321DAB37520D2689
                                                                                                                          SHA-256:6D7620CA3059FCF4FB2DCD935BFAA45968EF4851CD8DCE9F435A6D5B129B2399
                                                                                                                          SHA-512:A5E39C53F0D66CA4B8356C05D6F3AD6F4F1F8F3559B9B9F5DFA8716E5C256EA3649B8D53E6BFF6C593D9F2D1207D4BA7BF6785A443D56D446A6252B98DA45CB4
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*"....*W....*.....*.....*.....*.....*:....+a....+.....+.....+.....+.....+F....+.....+.....+.....+L....+.....+.....+.....+.....+=....+?....+E....+L....+^....+j....+x....+.....+.....+.....+.....+.....+.....+.....+.....+.... +....!+!..."+1...#+?...$+H...%+R...&+Z...'+^...(+g...)+p...*+....++....,+....-+.....+..../+....0+....1+....2+....3+. ..4+. ..5+, ..6+C ..7+Z ..8+t ..9+. ..:+. ..;+. ..<+. ..=+. ..>+. ..?+. ..@+&!..A+8!..B+h!..C+t!..D+.!..E+.!..F+.!..G+.!..H+.!..I+.!..J+.!..K+.!..L+.!..M+.!..N+.!..O+.!..P+."..Q+."..R+."..S+."..T+."..U+'"..V+5"..W+B"..X+G"..Y+O"..Z+Q"..[+T"..\+]"..]+d"..^+l".._+}"..`+."..a+."..b+."..c+."..d+."..e+."..f+."..g+."..h+."..i+."..j+."..k+."..l+."..m+."..n+.#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):43040
                                                                                                                          Entropy (8bit):5.2296544658108175
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:ErwdHrJ9PIYvAQhXOcCu3QXVsPajTunJc9StA3hMLcpSYIcfbmsYYL8L:8WJccCLqajTa7tARMLWL8L
                                                                                                                          MD5:07428CA91EEAD354D60DC8FD68738F54
                                                                                                                          SHA1:D227C7023F9A28BD5D9DFB9CB95246470E7EA6FB
                                                                                                                          SHA-256:C8744256F22CA0D32F22B2D7A5CBEC9D0BFE86C112632718DFA53452298833A7
                                                                                                                          SHA-512:3EDB476603234B4D336FA6AC88C25BC0475AAEA7792AC514BFE77DB220779D73A1510D0A5C48D526322FCC799B742A90311B7380ED0281A2CD6952790F367C07
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*$....*O....*z....*.....*.....*.....*,....+Q....+.....+.....+.....+.....+,....+a....+.....+.....+.....+&....+a....+.....+.....+.....+.....+.....+&....+;....+K....+X....+s....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+....'+....(+....)+....*+....++(...,+5...-+C....+I.../+P...0+V...1+]...2+c...3+o...4+....5+....6+....7+....8+....9+....:+....;+. ..<++ ..=+: ..>+Z ..?+m ..@+. ..A+. ..B+. ..C+. ..D+.!..E+.!..F+A!..G+O!..H+W!..I+Z!..J+_!..K+d!..L+g!..M+j!..N+m!..O+t!..P+w!..Q+.!..R+.!..S+.!..T+.!..U+.!..V+.!..W+.!..X+.!..Y+.!..Z+.!..[+.!..\+.!..]+.!..^+.!.._+.!..`+.!..a+."..b+."..c+&"..d+,"..e+4"..f+>"..g+I"..h+M"..i+R"..j+W"..k+\"..l+a"..m+f"..n+n"..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):47456
                                                                                                                          Entropy (8bit):5.162207971428432
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:Bv3IHSRg2ITUO9aGM884d1FxDpKnf1SsY25tea7REbaSz:V3CWOkw8Kwnf1bhhaeSz
                                                                                                                          MD5:23F243B5399FBCF3D3A96A5219A1F80D
                                                                                                                          SHA1:C6945745B5A0A84E64149E53101ABCDA8CFAA992
                                                                                                                          SHA-256:2D9EFA8A626D16E8AD571813A3901E8FA0532ECF0DA34760B8C725492C418244
                                                                                                                          SHA-512:215F72DCC9B505EF6B413CE14CDE69C0857F08DA5B7EC44E80105B63514EE7F0B183652CEF4B7268712C06056FB8C8B2B7176FFDD154F07480B356FCCCB18AD9
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*$....*S....*.....*.....*.....*.....*6....+[....+.....+.....+.....+.....+@....+.....+.....+.....+8....+v....+.....+.....+.....++....+/....+3....+:....+Q....+]....+j....+.....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+(...&+/...'+7...(+@...)+K...*+\...++k...,+~...-+.....+..../+....0+....1+....2+....3+....4+....5+....6+. ..7+. ..8+3 ..9+L ..:+W ..;+h ..<+. ..=+. ..>+. ..?+. ..@+.!..A+1!..B+c!..C+|!..D+.!..E+.!..F+.!..G+.!..H+.!..I+.!..J+."..K+."..L+."..M+."..N+."..O+."..P+!"..Q+%"..R+)"..S+/"..T+?"..U+M"..V+W"..W+c"..X+h"..Y+n"..Z+p"..[+s"..\+|"..]+."..^+.".._+."..`+."..a+."..b+.#..c+%#..d++#..e+4#..f+>#..g+H#..h+L#..i+Q#..j+V#..k+[#..l+`#..m+e#..n+k#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):57827
                                                                                                                          Entropy (8bit):5.750079208972845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:OSdNz1aIICoinJec52H9HgHO4lHNkg3c94NXm75iiq1Y0o86FH++O4E:OmNz1aIICznJealHNNc9F7DRRH+p4E
                                                                                                                          MD5:B44747CE81C6936D62D52E7CE33107E7
                                                                                                                          SHA1:5B0D1943B3173D7F2D3BE74602100F2D2F685594
                                                                                                                          SHA-256:AE8AF09FDEE6C385BAE57D2D72562C3457DB1194D3492A9ECCA71219C6E6FDBD
                                                                                                                          SHA-512:057958E47FD9407EE15BDD965F454CF65871F907219D1CB47893AF70E0C11C0969279A860CF3E7919EFE296CE4B32CFE05C4E68172808D52D73BD0FEDEB91328
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#q.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....)(....)-....)<....)G....)V....)[....)a....)j....)t....)z....).....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*6....*]....*.....*.....*.....*.....*"....+M....+z....+.....+.....+.....+*....+_....+.....+.....+.....+4....+a....+.....+.....+.....+.....+.....+.....+.....+0....+E....+r....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+2...$+8...%+>...&+G...'+J...(+\...)+n...*+....++....,+....-+.....+..../+....0+....1+....2+. ..3+. ..4+" ..5+. ..6+@ ..7+R ..8+j ..9+. ..:+. ..;+. ..<+. ..=+. ..>+. ..?+.!..@+9!..A+N!..B+~!..C+.!..D+.!..E+.!..F+.!..G+.!..H+."..I+."..J+."..K+""..L+%"..M+("..N+."..O+7"..P+="..Q+@"..R+F"..S+N"..T+]"..U+l"..V+{"..W+."..X+."..Y+."..Z+."..[+."..\+."..]+."..^+.".._+."..`+."..a+.#..b+1#..c+8#..d+>#..e+F#..f+P#..g+Y#..h+]#..i+b#..j+g#..k+l#..l+q#..m+v#..n+~#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):108050
                                                                                                                          Entropy (8bit):4.276667415098973
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:cTEYbFkXhQRLD39o0zOiqU+3HnLgf6a6bnFSZxF84sjG9gNu3L5iFr9wavU01C3s:cclaU7l113J3AaiAoqpXxX
                                                                                                                          MD5:3A02551FEE49F1FDF1D6F334E1F9C3C9
                                                                                                                          SHA1:7CA83006A0B550704048236719F9F1948901E7C7
                                                                                                                          SHA-256:58C0EDB1598CF8404699E532F2C4D6421958BC575D2F55E2F351C464440E3288
                                                                                                                          SHA-512:CB7368D84C25ACB56DCAE9BE26C7CA539E4B62A9991264D71114740093FF1E52E6956E88A035A5F028CE29DFD46D7C80053CC6CA5212A752721D733F97E99F63
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#m.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)-....)8....)G....)L....)R....)[....)e....)k....)x....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*w....*.....*i....*.....*4....*.....*5....+.....+ ....+|....+.....+S....+5 ...+.!...+.!...+."...+U#...+.$...+.$...+;%...+.%...+@&...+L&...+^&...+l&...+.&...+.&...+.&...+='...+n'...+.'...+.'...+.'...+.(...+&(...+;(...+M(.. +e(..!+.(.."+.(..#+.(..$+.(..%+.)..&+.)..'+ )..(+6)..)+O)..*+.)..++.)..,+.)..-+&*...+B*../+[*..0+n*..1+.*..2+.*..3+.*..4+.*..5+.+..6+[+..7+.+..8+.+..9+.,..:+.,..;+P,..<+.,..=+.,..>+L-..?+.-..@+....A+?...B+....C+./..D+./..E+./..F+P0..G+u0..H+.0..I+.0..J+.0..K+.0..L+.0..M+.0..N+.0..O+.0..P+.0..Q+.1..R+.1..S+.1..T+11..U+W1..V+.1..W+.1..X+.1..Y+.1..Z+.1..[+.1..\+.1..]+.1..^+.2.._+H2..`+}2..a+.2..b+.2..c+.2..d+.2..e+.2..f+.3..g+-3..h+13..i+63..j+;3..k+@3..l+E3..m+J3..n+P3..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48903
                                                                                                                          Entropy (8bit):6.037908064798389
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:hqTznhlG8IKZ3Y347TS1zzQmtJuJ0JYJb+4sI6MjKf2y15aHPYfOiJpNzNbV7ZpO:oLHj7TS1zHGwkbAKjKf2uaHwfOM9bA40
                                                                                                                          MD5:5B3A3241D2B048074CF841CEDFA48AB9
                                                                                                                          SHA1:49EAAD312F6E1A84621BB3678E6477368DA455F7
                                                                                                                          SHA-256:BEE7D8571D43883A5E90D06F59C6E60D63D354EFAAE6DA93446841A961E1D881
                                                                                                                          SHA-512:565513E0A6F476C3712CEC30314D66D5D1FAAA023D58C5A193D52FC9DB6A2EDB660275D97865E5A71845477CF9090BDFCB09B05B3224BF30D571396E0A9ED614
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#..../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....)%....)4....)9....)H....)S....)b....)g....)m....)v....).....).....).....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*@....*e....*.....*.....*.....*.....* ....+I....+t....+.....+.....+.....+.....+I....+|....+.....+.....+.....+C....+p....+.....+.....+.....+.....+.....+.....+.....+.....+4....+A....+N....+[....+h....+u....+~....+.....+.... +....!+...."+....#+....$+....%+....&+....'+....(+....)+....*+%...++8...,+H...-+[....+l.../+|...0+....1+....2+....3+....4+....5+....6+....7+....8+. ..9+! ..:+1 ..;+D ..<+o ..=+. ..>+. ..?+. ..@+. ..A+.!..B+J!..C+[!..D+.!..E+.!..F+.!..G+.!..H+.!..I+.!..J+.!..K+.!..L+.!..M+.!..N+."..O+."..P+."..Q+."..R+."..S+."..T+("..U+;"..V+K"..W+["..X+`"..Y+f"..Z+h"..[+k"..\+t"..]+z"..^+.".._+."..`+."..a+."..b+."..c+."..d+."..e+."..f+."..g+.#..h+.#..i+.#..j+.#..k+.#..l+.#..m+.#..n+.#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49505
                                                                                                                          Entropy (8bit):5.487157635151958
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:BEmzv5Kl+p/mF69qTqAxUdE4eB2Y8+DwUaxJ9B/K7yEINv55zOTbUbdgBHaewf9D:BEmzF/T6NQxJ3BIqM+yi+6
                                                                                                                          MD5:3638ECB7E65F15945EF8F4D88C1F55FF
                                                                                                                          SHA1:6935747E844B561B28B3CF12C86F274D1DDB1C33
                                                                                                                          SHA-256:E94E8CF76B9E7CE944F58E7A518CD34ED8D9B0FEF0E9393181A885E6F36C8539
                                                                                                                          SHA-512:B396C1EC13C194685DF4EA2CBBB9BD25052C26295879E7414D08D6ED21CA52EAF432FA431EA321816BC1AAF2E977E693B7BAB6BB42AE2BC3993B09D590529F73
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*H....*.....*.....*[....*.....*+....*.....+.....+S....+.....+.....+b....+.....+C....+.....+. ...+. ...+. ...+i!...+.!...+W"...+."...+."...+."...+."...+."...+.#...+.#...+<#...+O#...+`#...+p#...+.#...+.#...+.#...+.#...+.#.. +.#..!+.#.."+.#..#+.#..$+.#..%+.#..&+.$..'+.$..(+.$..)+)$..*+:$..++M$..,+_$..-+m$...+w$../+.$..0+.$..1+.$..2+.$..3+.$..4+.$..5+.$..6+.$..7+.%..8+.%..9+,%..:+;%..;+M%..<+.%..=+.%..>+.%..?+.%..@+/&..A+U&..B+.&..C+.&..D+.&..E+.'..F+Q'..G+d'..H+n'..I+s'..J+|'..K+.'..L+.'..M+.'..N+.'..O+.'..P+.'..Q+.'..R+.'..S+.'..T+.'..U+.'..V+.(..W+.(..X+.(..Y+#(..Z+%(..[+((..\+<(..]+D(..^+O(.._+d(..`+.(..a+.(..b+.(..c+.(..d+.(..e+.(..f+.(..g+.(..h+.(..i+.(..j+.(..k+.(..l+.(..m+.)..n+.)..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):50527
                                                                                                                          Entropy (8bit):5.5056618885657365
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:Qjh52P2d7B1TWSMJ8JUP9MEQxPp8ykGOfsWMZHuIkpI0pDou:Qj2PwbWSAZQ78ykcYPpI0pt
                                                                                                                          MD5:4F3DB8BACDDF08035ED01EA66CC72D84
                                                                                                                          SHA1:36B03BE97BDC2ABAE90D191BB2F6F3EACE7EE463
                                                                                                                          SHA-256:9495C58645DF64DA9F12AF60276420145C47CD032465EE52B216B243CEC9022E
                                                                                                                          SHA-512:EBD937084341926DC660972F13235C327514F9BAF33824ADFEDEA4F2FF04E57E3FE7243D2249271E75379EE98E6842562939B2D706A86C9E59D68904B7E18E58
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*5....*.....*.....*.....*k....*.....*.....+k....+.....+.....+Z....+.....+.....+.....+.....+m....+.....+P ...+. ...+. ...+`!...+.!...+.!...+.!...+.!...+.!...+.!...+."...+-"...+:"...+I"...+V"...+d"...+n"...+~"...+."...+.".. +."..!+.".."+."..#+."..$+."..%+."..&+."..'+."..(+."..)+."..*+."..++.#..,+.#..-++#...+3#../+<#..0+C#..1+M#..2+S#..3+e#..4+y#..5+.#..6+.#..7+.#..8+.#..9+.#..:+.$..;+.$..<+>$..=+P$..>+t$..?+.$..@+.$..A+.$..B+(%..C+G%..D+x%..E+.%..F+.%..G+.%..H+.%..I+.%..J+.%..K+.%..L+.&..M+.&..N+.&..O+.&..P+#&..Q+)&..R+0&..S+5&..T+B&..U+M&..V+Z&..W+e&..X+m&..Y+u&..Z+.&..[+.&..\+.&..]+.&..^+.&.._+.&..`+.&..a+.'..b+('..c+/'..d+6'..e+>'..f+H'..g+f'..h+k'..i+p'..j+v'..k+|'..l+.'..m+.'..n+.'..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):117720
                                                                                                                          Entropy (8bit):4.319709211164435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:zAV1wQGrB1Bq1k+eyU2cKcZcx9bQIkukjERHbwPI2QLOguzQFG/IYKrNpcAn8QHf:zAM9dWmIZxNnYrtr0ptrMfFcKS
                                                                                                                          MD5:E53A7A75C56A080EAF70864602FDEEF0
                                                                                                                          SHA1:88A2EB541037EA5C87568C7D9C7A8932F8E8C407
                                                                                                                          SHA-256:76483B86B529D070DD5ACD32FBF217CBC97F32B1C8878B238162323535B0EAFF
                                                                                                                          SHA-512:40606C964E95C51C348B32AA082425972F6A126174281E4E24115897782D148B135037C7E1F528A98B6EA20B3D0D75F3BD723D2EF465E619C25BC60022BE20B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#}.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....)#....)+....):....)?....)N....)Y....)h....)m....)s....)|....).....).....).....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*x....*.....*6....*.....*.....*I....*.....+.....+^....+.....+.....+K....+.....+.....+4 ...+. ...+x!...+."...+."...+.#...+.#...+.#...+.$...+.$...+&$...+l$...+.$...+.$...+&%...+l%...+.%...+.%...+.%...+'&...+T&...+r&...+.&.. +.&..!+.&.."+.&..#+='..$+Y'..%+u'..&+.'..'+.'..(+.'..)+.(..*+Z(..++.(..,+.(..-+@)...+.)../+.)..0+.)..1+.)..2+.)..3+4*..4+z*..5+.*..6+.+..7+u+..8+.+..9+.,..:+F,..;+.,..<+ -..=+`-..>+.-..?+[...@+./..A+u/..B+00..C+.0..D+A1..E+.1..F+L2..G+.2..H+.2..I+.2..J+.2..K+.2..L+.2..M+.2..N+.2..O+.3..P+.3..Q+.3..R+ 3..S+%3..T+N3..U+.3..V+.3..W+.4..X+.4..Y+,4..Z+.4..[+14..\+a4..]+j4..^+.4.._+.4..`+05..a+t5..b+.5..c+.5..d+.5..e+.5..f+.5..g+.5..h+.5..i+.5..j+.5..k+.5..l+.5..m+.5..n+.6..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):96994
                                                                                                                          Entropy (8bit):4.362697457438771
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:biDkYC7WyrzGknqixCiAqHSinMhTfMlHFSv:b4xCqyrzG4qiRAqHSUMhTeFSv
                                                                                                                          MD5:BC943169D21BBFD16DD412AE477B3DC0
                                                                                                                          SHA1:D7BEFE9DDE62FF36E586F9D15C3719FBFBA618F7
                                                                                                                          SHA-256:F35537E623A4B0E1D335FD38D69E1D1DF443F22AEA206D0E151733A577771973
                                                                                                                          SHA-512:25892F8E63CC7B3C35929FC729A620C761DB5E528A30BBF00AD0471EFFD56B07D32768A0202E25F714414AF8DE92D6D775305329475E0119DE93B2C099298B37
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#m.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)-....)8....)G....)L....)R....)[....)e....)k....)x....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*8....*.....*.....*:....*.....*.....*c....+.....+.....+G....+.....+.....+.....+.....+.....+8 ...+. ...+4!...+.!...+b"...+."...+p#...+v#...+.#...+.#...+.#...+.#...+.#...+O$...+q$...+.$...+.$...+.$...+.$...+.$...+.%...+.%.. +-%..!+<%.."+g%..#+.%..$+.%..%+.%..&+.%..'+.%..(+.%..)+.&..*+J&..++v&..,+.&..-+.&...+.&../+.&..0+.'..1+*'..2+7'..3+T'..4+p'..5+.'..6+.'..7+#(..8+L(..9+u(..:+.(..;+.(..<+.)..=++)..>+.)..?+.)..@+.*..A+H*..B+.*..C+.*..D+d+..E+.+..F+.,..G+*,..H+F,..I+Y,..J+o,..K+.,..L+.,..M+.,..N+.,..O+.,..P+.,..Q+.,..R+.,..S+.,..T+.,..U+.,..V+.,..W+.,..X+.,..Y+.-..Z+.-..[+.-..\+.-..]+4-..^+R-.._+.-..`+.-..a+.-..b+!...c+(...d+....e+6...f+E...g+Q...h+U...i+Z...j+_...k+d...l+i...m+n...n+t...o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):43817
                                                                                                                          Entropy (8bit):5.1794635593027705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:llKJK/a9RRwiz8uUrTduWWzE9n9k8rpvwfvNSeaiZi3tUev5Q:lwD5z8usbWzE99X6oem5Q
                                                                                                                          MD5:6CFD5B74D08C8A5D5596B4712647FEEF
                                                                                                                          SHA1:7FD304A4CCCCE04A610F7C17E36B34C2B74BFECB
                                                                                                                          SHA-256:D396545288768E70239190854577B1DF2AB8E6A935B0B839D651116EEB7B195B
                                                                                                                          SHA-512:BAE13E8DF222E7E71888C896D8A2553F15346BDE966D6D700BC049677F847C194A55498DD5C7675604A6419562A0EB56B88561DE76B9B2F4B963C2010231C3B4
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*&....*O....*x....*.....*.....*.....**....+O....+~....+.....+.....+.....+,....+_....+.....+.....+.....+(....+e....+.....+.....+.....+.....+"....+*....+B....+L....+Y....+w....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+....'+....(+....)+"...*+/...++=...,+J...-+X....+b.../+i...0+o...1+v...2+|...3+....4+....5+....6+....7+....8+. ..9+% ..:+5 ..;+D ..<+i ..=+y ..>+. ..?+. ..@+. ..A+.!..B+1!..C+K!..D+{!..E+.!..F+.!..G+.!..H+.!..I+.!..J+.!..K+.!..L+.!..M+.!..N+.!..O+.!..P+.!..Q+.!..R+."..S+."..T+."..U+,"..V+;"..W+K"..X+P"..Y+U"..Z+W"..[+Z"..\+e"..]+i"..^+o".._+."..`+."..a+."..b+."..c+."..d+."..e+."..f+."..g+."..h+."..i+."..j+."..k+."..l+."..m+."..n+.#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):44056
                                                                                                                          Entropy (8bit):5.272211712399811
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:So8MysOlF2nsYhoX6xqggR80Ny9vKXiLoNmb4d3INsfg8/MXcrzXnspc1EW33Pw:SoppToX6edN/NmMd4OI
                                                                                                                          MD5:134CB79B07D6BFA385CDD0F93CEC84E0
                                                                                                                          SHA1:ACBD382820AFFAD858BF37A2A4DC36A5C9EF05FC
                                                                                                                          SHA-256:651883DCAC3E615CCA3F9759EFA4F96672C788FD3E2524F1D7236A48FA8DC54B
                                                                                                                          SHA-512:7C8187D8BC536879039D7810CD56D6B9FEF0CC30C1C3D9F92FEE86193C709A6744973D6BCCA5C7A73ED891C038730876C37A900360FA3C65526CAB45E3C46269
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*$....*S....*.....*.....*.....*.....*>....+f....+.....+.....+.....+.....+E....+.....+.....+.....+"....+T....+.....+.....+.....+H....+M....+S....+X....+l....+v....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+....'+#...(++...)+3...*+C...++R...,+Z...-+b....+h.../+q...0+x...1+....2+....3+....4+....5+....6+....7+....8+....9+. ..:+. ..;++ ..<+O ..=+_ ..>+. ..?+. ..@+. ..A+. ..B+.!..C+)!..D+[!..E+v!..F+.!..G+.!..H+.!..I+.!..J+.!..K+.!..L+.!..M+.!..N+.!..O+.!..P+.!..Q+.!..R+.!..S+.!..T+.!..U+.!..V+.!..W+."..X+."..Y+."..Z+."..[+."..\+""..]+'"..^+.".._+B"..`+\"..a+r"..b+."..c+."..d+."..e+."..f+."..g+."..h+."..i+."..j+."..k+."..l+."..m+."..n+."..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):46022
                                                                                                                          Entropy (8bit):5.210990346825689
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:+JpaVkrA8LVnuQtnHyG0LLv8wEDRlp6q5qR2D2GqRk5zJEZnsrJydE/:+zaFQtnHFwE1lp6q5ZZdidE/
                                                                                                                          MD5:264FFE560B523D126C51DCEB311373CC
                                                                                                                          SHA1:3EA124ACB4D1D5D76FD706279A0BEDECE200F08A
                                                                                                                          SHA-256:2E50152C5F6215AC24DCE2A3DC233A220869183034948F0356232C57514CBEE0
                                                                                                                          SHA-512:EF73EA8C1B7F486349BD39994561F4E303AC6600C7B5BE512D23E3A06CCD6CDAC1573D4FD328B0049E3AD20CF76E5CAE3B6BDD2164B996B82986E143961B3DDB
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*&....*V....*.....*.....*.....*.....*A....+f....+.....+.....+.....+.....+I....+.....+.....+.....+B....+|....+.....+.....+#....+Y....+`....+h....+n....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.... +&...!+3..."+=...#+Q...$+\...%+h...&+m...'+u...(+....)+....*+....++....,+....-+.....+..../+....0+....1+....2+. ..3+. ..4+2 ..5+H ..6+g ..7+. ..8+. ..9+. ..:+. ..;+. ..<+.!..=+)!..>+V!..?+w!..@+.!..A+.!..B+.!..C+."..D+R"..E+r"..F+."..G+."..H+."..I+."..J+."..K+."..L+."..M+."..N+."..O+."..P+."..Q+."..R+."..S+."..T+."..U+.#..V+.#..W+.#..X+"#..Y+(#..Z+*#..[+-#..\+6#..]+;#..^+B#.._+[#..`+u#..a+.#..b+.#..c+.#..d+.#..e+.#..f+.#..g+.#..h+.#..i+.#..j+.#..k+.#..l+.#..m+.#..n+.#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48480
                                                                                                                          Entropy (8bit):5.608976810740617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:pBXySF1eIYFvW/ELwMbQyeZ1uRi0NUmLHA+ba7XCoe1nRTLchC+eVj2ho/k8ah:pBXyOWeUi0xH7+7XCogTLchU2x8m
                                                                                                                          MD5:854A4765CB37D769A8B108B3B6335860
                                                                                                                          SHA1:390F2289F120337E5D9D29DE757BAAFD452FB04F
                                                                                                                          SHA-256:C4B00E4C223B241DC643F91531F0D503216D58D7DAB4EE79AB64D63123661290
                                                                                                                          SHA-512:046923875D42304AF4C7A668B20887D48623C4418F1A6705A31671AD7EABF097509413A330333B2964FE872AB9B3EF3F72A39E62F1EF6AA6430070F87EF9A91E
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*1....*|....*.....*.....*J....*.....*.....+-....+.....+.....+.....+Q....+.....+(....+.....+.....+x....+.....+( ...+x ...+. ...+'!...+.!...+5!...+<!...+Z!...+i!...+v!...+.!...+.!...+.!...+.!...+.!...+.!...+.!...+.!...+.!.. +.!..!+.".."+."..#+."..$+,"..%+?"..&+G"..'+O"..(+^"..)+l"..*+{"..++."..,+."..-+."...+."../+."..0+."..1+."..2+."..3+."..4+."..5+.#..6+.#..7+4#..8+O#..9+g#..:+w#..;+.#..<+.#..=+.#..>+.#..?+.#..@+0$..A+I$..B+{$..C+.$..D+.$..E+.$..F+.%..G+,%..H+2%..I+4%..J+:%..K+A%..L+D%..M+G%..N+J%..O+Y%..P+\%..Q+_%..R+c%..S+h%..T+x%..U+.%..V+.%..W+.%..X+.%..Y+.%..Z+.%..[+.%..\+.%..]+.%..^+.%.._+.%..`+.&..a+,&..b+@&..c+G&..d+M&..e+U&..f+_&..g+v&..h+z&..i+.&..j+.&..k+.&..l+.&..m+.&..n+.&..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):47944
                                                                                                                          Entropy (8bit):5.297599494469311
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:On84KgfbimUYaQTBQeb79OZiyXStLSoMX6B7yAJtOeIc6xQxGel2:On8zm7TBKXXStOoMqEPc6xQxGe8
                                                                                                                          MD5:D0FA28DB4EE6AEFF783C79B94EC50E80
                                                                                                                          SHA1:DA7BE8E7C2CF79679EBCDB562AE44E2525D3243B
                                                                                                                          SHA-256:88C6AB714BA328DE98C1B59CACC1BA2F2229F8262A57B5BA0D7BE6FAE0BCB2DB
                                                                                                                          SHA-512:D3668EEEDF1560F5B3E293639AD154D8892B733160BF59C16F0922DDE1629C469CEC7D784C8E4B0A316AF33F137ABBC04F3E9E6E81C700BB0A48777A245E7B8B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*(....*h....*.....*.....* ....*f....*.....+.....+.....+M....+~....+.....+.....+q....+.....+%....+x....+.....+.....+m....+.....+.....+. ...+. ...+. ...+( ...+9 ...+I ...+e ...+u ...+. ...+. ...+. ...+. ...+. ...+. ...+. .. +. ..!+. .."+. ..#+. ..$+.!..%+.!..&+.!..'+-!..(+>!..)+P!..*+e!..++y!..,+.!..-+.!...+.!../+.!..0+.!..1+.!..2+.!..3+.!..4+.!..5+.!..6+."..7+6"..8+N"..9+g"..:+w"..;+."..<+."..=+."..>+."..?+.#..@+G#..A+d#..B+.#..C+.#..D+.#..E+.$..F+/$..G+>$..H+E$..I+G$..J+O$..K+U$..L+X$..M+\$..N+_$..O+f$..P+i$..Q+l$..R+p$..S+u$..T+.$..U+.$..V+.$..W+.$..X+.$..Y+.$..Z+.$..[+.$..\+.$..]+.$..^+.$.._+.$..`+.%..a+,%..b+8%..c+?%..d+E%..e+M%..f+W%..g+c%..h+k%..i+p%..j+u%..k+z%..l+.%..m+.%..n+.%..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):47585
                                                                                                                          Entropy (8bit):5.293974455203231
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:KPPFK1teDzBz1dDBS4/oT0vfC+7LUyZPEDBQ0/DRFl+y6MN7qxzyqKDBN:KPk1ezLToT0vFEDBQ0/DqMNmxzyqKDX
                                                                                                                          MD5:3CD4193D8640C6139982F884F1E5322E
                                                                                                                          SHA1:1951B71A2F5BC8C8C42512003CA102F8826967CE
                                                                                                                          SHA-256:861D4BC7876B968FFA5736127DA462A1B09D9DDD5534668F4A871D569033A962
                                                                                                                          SHA-512:89017A859E1B50E8BF4B0899EFC7B251E18110C8F20C47DD8513B8659642C1B3EAFCF9A98EC210245B5C272E4FDC7921D6AB6F1834180F6A02903E9FF06A35BB
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*$....*T....*.....*.....*.....*.....*=....+e....+.....+.....+.....+.....+?....+|....+.....+.....+ ....+R....+.....+.....+.....+.....+.....+.....+.....+1....+C....+T....+o....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+ ...&+....'+<...(+M...)+_...*+z...++....,+....-+.....+..../+....0+....1+....2+....3+....4+. ..5+. ..6+= ..7+Y ..8+x ..9+. ..:+. ..;+. ..<+. ..=+. ..>+(!..?+E!..@+x!..A+.!..B+.!..C+.!..D+."..E+/"..F+^"..G+m"..H+t"..I+v"..J+~"..K+."..L+."..M+."..N+."..O+."..P+."..Q+."..R+."..S+."..T+."..U+."..V+."..W+."..X+."..Y+."..Z+."..[+.#..\+.#..]+.#..^+.#.._+7#..`+Y#..a+v#..b+.#..c+.#..d+.#..e+.#..f+.#..g+.#..h+.#..i+.#..j+.#..k+.#..l+.#..m+.#..n+.#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49212
                                                                                                                          Entropy (8bit):5.3419494890376535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:QGTSWhCoRxMcBQpBikEoqwTMU9cLUkh8cS7l8aTTZDtGY8LSg3de60BnsUejNv2Q:B4oRxABpEoqa9cgI8HyaTZtGSke6Wp6B
                                                                                                                          MD5:228C2DC6DE89CC5889A556B04625277D
                                                                                                                          SHA1:F2D4BB245ABF2AD71F9EA4FD67A82B826D9371B5
                                                                                                                          SHA-256:EFE550DC85AB44038178BB99AFC10BCCCF8DCD7D0563FB6B4C31708407ECAB79
                                                                                                                          SHA-512:3E8173244666F9BC3A8D3E79E895944970FBC725149196CE16DD1DBB548EE589E5D786B7FEBC7AE769F0D567BE583B3D54A9D5B9B9495D506B6DEDEF2A4C8717
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*1....*r....*.....*.....*%....*t....*.....+.....+)....+\....+.....+.....+.....+y....+.....+.....+e....+.....+.....+5....+w....+.....+.....+.....+.....+.....+.....+. ...+! ...+4 ...+G ...+Y ...+l ...+| ...+. ...+. ...+. .. +. ..!+. .."+. ..#+. ..$+. ..%+. ..&+. ..'+. ..(+.!..)+.!..*+2!..++I!..,+[!..-+m!...+w!../+|!..0+.!..1+.!..2+.!..3+.!..4+.!..5+.!..6+.!..7+ "..8+="..9+["..:+j"..;+~"..<+."..=+."..>+."..?+.#..@+B#..A+_#..B+.#..C+.#..D+.#..E+.$..F+H$..G+W$..H+^$..I+`$..J+i$..K+q$..L+t$..M+y$..N+|$..O+.$..P+.$..Q+.$..R+.$..S+.$..T+.$..U+.$..V+.$..W+.$..X+.$..Y+.$..Z+.$..[+.$..\+.%..]+.%..^+.%.._+:%..`+a%..a+.%..b+.%..c+.%..d+.%..e+.%..f+.%..g+.%..h+.%..i+.%..j+.%..k+.%..l+.%..m+.%..n+.%..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):74285
                                                                                                                          Entropy (8bit):4.902693906443642
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:UqgKW7SujESvL7dM7JOEo0tJotLVn0UItiy:UqgKWuujESvL7dM7JOEo0t6tLVn0UIp
                                                                                                                          MD5:6CC147FF2E74EB4640A65E42F45459E1
                                                                                                                          SHA1:11EAA5D4229173CFC621533F04FF11AC5AD31B59
                                                                                                                          SHA-256:2A78C7B704CD403D488D7163BF13BE9C0CC61B7647A0F8FC832111807748756B
                                                                                                                          SHA-512:9EB211149B22328194854680E2B7ED59CE3F440138A063E75AFB9C259B5223657625FCD644A76ABD0ADB4752C1738330488DF2F7291CCBE9EE620FAFEF275E6B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*\....*.....*\....*.....*1....*.....*"....+.....+.....+G....+.....+.....+.....+. ...+C!...+."...+."...+m#...+.$...+.$...+0%...+.%...+.%...+.%...+.%...+.&...+!&...+2&...+e&...+z&...+.&...+.&...+.&...+.&...+.&...+.&...+.'.. +.'..!+.'.."+F'..#+u'..$+.'..%+.'..&+.'..'+.'..(+.'..)+.'..*+.'..++.(..,+1(..-+L(...+](../+n(..0+.(..1+.(..2+.(..3+.(..4+.(..5+.)..6+Q)..7+.)..8+.)..9+.)..:+.)..;+.*..<+Q*..=+l*..>+.*..?+.*..@+M+..A+.+..B+.+..C+.,..D+m,..E+.,..F+.,..G+.,..H+.-..I+.-..J+!-..K+/-..L+2-..M+@-..N+C-..O+b-..P+e-..Q+w-..R+{-..S+.-..T+.-..U+.-..V+.-..W+.-..X+.-..Y+.-..Z+.-..[+.-..\+(...]+6...^+B..._+]...`+....a+....b+....c+....d+....e+....f+....g+....h+....i+....j+....k+./..l+./..m+./..n+./..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49566
                                                                                                                          Entropy (8bit):5.649480060868657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:W1hK+CGWCIvmsBTYpPnQnKQYwoqcHCY9O:WfK+CGv5sBT/KBwoqcHCY9O
                                                                                                                          MD5:BD272AA038831BDA0CDFAB443849ABBD
                                                                                                                          SHA1:176EED55B1668CA157E122941424C69017191C04
                                                                                                                          SHA-256:AE2E05D6D0EA5A4BB798B550CB19FFEB6A940CBD9FC791F73DDAABBEE80F1423
                                                                                                                          SHA-512:B352DCD8D926FAE34BEC5F014B4E1CBB4378F8FFC742C423F00C032F19DD8188F503989D6AB065E01125D31434A30B8FBF39809B321666B721F0A9D9439D19D5
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*1....*}....*.....*.....*P....*.....*.....+8....+.....+.....+&....+n....+.....+<....+.....+.....+~....+.....+) ...+y ...+. ...+*!...+.!...+4!...+>!...+\!...+k!...+z!...+.!...+.!...+.!...+.!...+.!...+.!...+.!...+.!...+.!.. +."..!+.".."+#"..#+:"..$+F"..%+R"..&+V"..'+\"..(+c"..)+u"..*+."..++."..,+."..-+."...+."../+."..0+."..1+."..2+."..3+."..4+.#..5+6#..6+U#..7+q#..8+.#..9+.#..:+.#..;+.#..<+.#..=+.$..>+-$..?+E$..@+o$..A+.$..B+.$..C+.$..D+.$..E+.%..F+G%..G+W%..H+\%..I+^%..J+f%..K+o%..L+r%..M+u%..N+x%..O+}%..P+.%..Q+.%..R+.%..S+.%..T+.%..U+.%..V+.%..W+.%..X+.%..Y+.%..Z+.%..[+.%..\+.%..]+.%..^+.%.._+.&..`+$&..a+E&..b+Z&..c+a&..d+g&..e+o&..f+{&..g+.&..h+.&..i+.&..j+.&..k+.&..l+.&..m+.&..n+.&..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):46447
                                                                                                                          Entropy (8bit):5.387229306576715
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:RJQzdRo71JjG1S6nIDOtop30QqJ2BQdPyGTTXwlTN:RJt7/KnIDOGZ0QrMPyGTTX2Z
                                                                                                                          MD5:A163522503DEE64ED9165D7810FC2ECC
                                                                                                                          SHA1:BF0E8E185139D56B97812B2696267474EA5DB540
                                                                                                                          SHA-256:51CDE2E6665ACEF0AB30C165006A6105B0F41235D050A4F1B6C5EE7395959ADB
                                                                                                                          SHA-512:CB2C2C3B2A8D8ED9121ADEB57C223E87AFA21A79F519C8BBA20FFE7F98BA57E66D3A226E971A96E9484130F0835D037F068E871AA8069F920AE9B90A9E696613
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*8....*s....*.....*.....*8....*.....*.....+.....+\....+.....+.....+1....+.....+.....+(....+.....+.....+&....+z....+.....+6 ...+. ...+. ...+. ...+. ...+. ...+. ...+. ...+.!...+.!...++!...+9!...+G!...+S!...+Z!...+d!...+i!.. +s!..!+{!.."+.!..#+.!..$+.!..%+.!..&+.!..'+.!..(+.!..)+.!..*+.!..++.!..,+.!..-+.!...+.!../+.!..0+.!..1+."..2+."..3+."..4+("..5+7"..6+S"..7+l"..8+."..9+."..:+."..;+."..<+."..=+."..>+."..?+.#..@+/#..A+B#..B+i#..C+.#..D+.#..E+.#..F+.#..G+.#..H+.$..I+.$..J+.$..K+.$..L+.$..M+%$..N+($..O+-$..P+0$..Q+3$..R+7$..S+<$..T+J$..U+Y$..V+f$..W+s$..X+x$..Y+.$..Z+.$..[+.$..\+.$..]+.$..^+.$.._+.$..`+.$..a+.$..b+.$..c+.$..d+.$..e+.$..f+.%..g+.%..h+.%..i+"%..j+'%..k+,%..l+1%..m+6%..n+<%..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):72828
                                                                                                                          Entropy (8bit):4.8298098798354605
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:rBbH88/1k1JVNLHCWk2p8kFmSmndpyDP+fwws1NW780Q+gtksaYI:FbH88tk1JVNHNk2p8kFhmdpyDP+fwwse
                                                                                                                          MD5:00B884AEFAC9F3D2FF05F910491081B0
                                                                                                                          SHA1:C74034C271D347A9A9F58058311ADEEEED8C7953
                                                                                                                          SHA-256:A8BCBB49CF933F2BB74BB6536EB2EA38F5082C8558C7BBED6F2F5FA89B6D536B
                                                                                                                          SHA-512:5A61A9DAC4DCCE176CF31E690DA5DD899A4C74920F46BB7FC9C378508811FE8FC8C1E94E7F36A401EE7ED1FEA03BF49868B23E7302E27FAFB86AAA83DA2C3188
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*D....*.....*.....*Y....*.....*.....*z....+.....+.....+e....+.....+.....+h....+.....+N....+.....+* ...+. ...+. ...+T!...+.!...+."...+'"...+/"...+="...+j"...+."...+."...+."...+."...+.#...+:#...+[#...+r#...+.#...+.#...+.#.. +.#..!+.#.."+.#..#+.#..$+.#..%+.$..&+.$..'+.$..(+<$..)+Y$..*+r$..++.$..,+.$..-+.$...+.$../+.$..0+.$..1+.$..2+.%..3+.%..4+5%..5+R%..6+}%..7+.%..8+.%..9+.%..:+.&..;+.&..<+L&..=+e&..>+.&..?+.&..@+.&..A+.'..B+_'..C+.'..D+.'..E+.'..F+1(..G+J(..H+V(..I+d(..J+p(..K+~(..L+.(..M+.(..N+.(..O+.(..P+.(..Q+.(..R+.(..S+.(..T+.(..U+.(..V+.)..W+!)..X+&)..Y+2)..Z+4)..[+7)..\+@)..]+J)..^+T).._+z)..`+.)..a+.)..b+.)..c+.)..d+.*..e+.*..f+.*..g+=*..h+A*..i+F*..j+K*..k+P*..l+U*..m+Z*..n+`*..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):43700
                                                                                                                          Entropy (8bit):5.368395226799122
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:uBpgKmbIB5nC1XIvIb4COmX/wrJxiEnlG2qmznRMX1tTTbCp:uMVIvIb4C9I9xi+lflnRMX1trCp
                                                                                                                          MD5:F7E36957C30DFE2BD84D0E4CAEB38665
                                                                                                                          SHA1:8DEF0BBC31904575C554C6197331213D4F206B89
                                                                                                                          SHA-256:7A5E440B0A92D28BE0F09A506011904C7869D3525EA9B401DCBD74926B20BFA6
                                                                                                                          SHA-512:00FF87994062B22B7F5CB16925237D5AF48160D999F23200398F07608C0045C540A8C59715CEC3373A23668816F091D1C99ABDAD0A9AC2F85743CAB14D5EE7B5
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*$....*S....*.....*.....*.....*.....*:....+d....+.....+.....+.....+.....+I....+.....+.....+.....+.....+N....+.....+.....+.....+D....+H....+M....+R....+c....+m....+y....+.....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+!...'+(...(+/...)+8...*+J...++Z...,+f...-+r....+y.../+....0+....1+....2+....3+....4+....5+....6+....7+....8+. ..9+# ..:+- ..;+@ ..<+j ..=+{ ..>+. ..?+. ..@+. ..A+.!..B+9!..C+S!..D+.!..E+.!..F+.!..G+.!..H+.!..I+.!..J+.!..K+.!..L+.!..M+.!..N+.!..O+."..P+."..Q+."..R+."..S+."..T+!"..U+*"..V+/"..W+5"..X+:"..Y+C"..Z+E"..[+H"..\+P"..]+U"..^+[".._+g"..`+v"..a+."..b+."..c+."..d+."..e+."..f+."..g+."..h+."..i+."..j+."..k+."..l+."..m+."..n+."..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):43959
                                                                                                                          Entropy (8bit):5.250369747283921
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:QF0e4sBkyjRCWl9BiIMjuVilk/ceTphWz+sAjPhOTmLfn7oeyRad6FvRjVHygWT:dvxyjoWlHxhOT8mPVHyH
                                                                                                                          MD5:3349962C8302CCF02250964B9E16DFD9
                                                                                                                          SHA1:890073D6DBDAE60FAAE25913DFF3689BB3E63A98
                                                                                                                          SHA-256:D76D7BCE5CE4CC34C94A496C1CD25851036BB3E2236AEE8B2D7DE2942F41F93A
                                                                                                                          SHA-512:7A6E25CC8244E803465506818083AC072AF623210FFA779FEC986195BF6087BF15C9A17410C91395A47484F9A50DD946EDFBA57B6D6CD836279C3168886AC7B7
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*,....*[....*.....*.....*.....*.....*F....+k....+.....+.....+.....+.....+S....+.....+.....+.....+N....+.....+.....+.....+G....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+#....+(....+-... +4...!+9..."+@...#+P...$+_...%+l...&+r...'+w...(+....)+....*+....++....,+....-+.....+..../+....0+....1+....2+....3+....4+. ..5+( ..6+B ..7+\ ..8+x ..9+. ..:+. ..;+. ..<+. ..=+. ..>+.!..?+#!..@+V!..A+t!..B+.!..C+.!..D+.!..E+."..F+<"..G+F"..H+K"..I+O"..J+U"..K+Z"..L+]"..M+d"..N+g"..O+m"..P+q"..Q+w"..R+{"..S+."..T+."..U+."..V+."..W+."..X+."..Y+."..Z+."..[+."..\+."..]+."..^+.".._+."..`+.#..a+.#..b+&#..c+-#..d+3#..e+;#..f+C#..g+O#..h+S#..i+X#..j+]#..k+b#..l+g#..m+l#..n+r#..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):111763
                                                                                                                          Entropy (8bit):4.119643067690597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:3B2Q1UOIPUN9HGX2S3e6SpeiMC5ydLtZW0wQbQX5QNQKogKW+XbWsyWtjWYnpJYj:3TgX24
                                                                                                                          MD5:CEE22DD06699F093804E4CC822403392
                                                                                                                          SHA1:60B06291D29BC1588D83159058CCA44A352D5D6A
                                                                                                                          SHA-256:80B46F4E73ECFF553FF815A0D406C9ED2C3D002909F1C1B2B57CDE95D3FE3E2F
                                                                                                                          SHA-512:5291234C2534C2B256AD13B8F0C6B978A45A0886848B52D300F9D3988B1ADC5B2A26015D9C3729D55F880B744856128C35605D64D3366D0B6F28F4FF48644297
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*?....*.....*.....*.....*k....*.....*.....+f....+.....+.....+G....+.....+.....+f....+.....+l....+.....+C ...+. ...+7!...+.!...+."...+."...+/"...+="...+}"...+."...+."...+D#...+.#...+.#...+.#...+.#...+0$...+K$...+`$...+l$.. +.$..!+.$.."+.$..#+.$..$+.%..%+)%..&+5%..'+A%..(+l%..)+.%..*+.%..++.%..,+.&..-+=&...+\&../+o&..0+.&..1+.&..2+.&..3+.&..4+.'..5+H'..6+.'..7+.'..8+)(..9+y(..:+.(..;+.(..<+2)..=+i)..>+.)..?+.*..@+.*..A+.*..B+v+..C+.+..D+N,..E+.,..F+.-..G+--..H+R-..I+[-..J+w-..K+.-..L+.-..M+.-..N+.-..O+.-..P+.-..Q+.-..R+.-..S+.-..T+.-..U+.-..V+....W+J...X+O...Y+d...Z+f...[+i...\+r...]+{...^+...._+....`+./..a+Y/..b+./..c+./..d+./..e+./..f+./..g+./..h+./..i+./..j+./..k+./..l+./..m+.0..n+.0..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):102971
                                                                                                                          Entropy (8bit):4.308998063644209
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:F8YlwYAnHfqlWCKeK8Agjf+9PzqeNWa+MfxYvYu5L/TMPNiqy9jcIq9ZVYSQ+d7w:dqjn6BAJ+KPNi+p9hq7HrwhIB
                                                                                                                          MD5:B0C9B3CA840CADB88394128A2270A648
                                                                                                                          SHA1:D242F4690DA8DFCD05D2620273848406E8F4A4D4
                                                                                                                          SHA-256:0D3D78DD76F894242FEFD80D239F0F4B3052E2895AADDAA7E7E9AD640D6BF5D8
                                                                                                                          SHA-512:F959B0592C701BD7DA7BF7A286FA11F07990566066D9A5A679A696F306E3DEC699DDE07880F5685DA0B45C02A714B681884209F7265CCE2B8F4E844CC33FFC35
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#m.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....)-....)8....)G....)L....)R....)[....)e....)k....)x....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*3....*x....*.....*.....*C....*.....*.....+2....+.....+.....+.....+\....+.....+h....+.....+.....+. ...+. ...+. ...+A!...+.!...+.!...+."...+."...+'"...+d"...+."...+."...+.#...+>#...+m#...+.#...+.#...+.#...+.$...+.$...+1$.. +X$..!+.$.."+.$..#+.$..$+.%..%+%%..&+.%..'+=%..(+V%..)+~%..*+.%..++.%..,+)&..-+k&...+{&../+.&..0+.&..1+.&..2+.&..3+.'..4+9'..5+m'..6+.'..7+.'..8+U(..9+.(..:+.(..;+.)..<+{)..=+.)..>+.*..?+Q*..@+.*..A+.+..B+t+..C+.+..D+),..E+m,..F+.,..G+.-..H+.-..I+7-..J+Y-..K+q-..L+t-..M+.-..N+.-..O+.-..P+.-..Q+.-..R+.-..S+.-..T+.-..U+.-..V+.-..W+....X+....Y++...Z+-...[+0...\+9...]+E...^+W..._+....`+....a+....b+./..c+%/..d++/..e+3/..f+=/..g+F/..h+J/..i+O/..j+T/..k+Y/..l+^/..m+c/..n+i/..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):91898
                                                                                                                          Entropy (8bit):4.375847425968603
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:FjhWt3hRbKDWhOyF7IqfrmMp8iReeyiPIiSztED:F6RbKDW3F7DfrmMp8iRee7UtED
                                                                                                                          MD5:F836E6CC433D1144620B7774F3230EFE
                                                                                                                          SHA1:1FE000B10EB44DF261FB346DFBF4E294EB0BEC8A
                                                                                                                          SHA-256:75D3BD312D2CEF6A0F24A57DDAED316E34BA38B791E14B25B173E896A5431D4F
                                                                                                                          SHA-512:856C1807E1F64B6B0985734C7C2AD09EF7D956766A64C9148DEECB66F40E52BC5386ABED325CCB1D69282F209BA0C8408A972B48E9B30AB46545616815D39360
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#`.../#q...0#t....)w....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)1....)7....)@....)J....)P....)]....)e....)k....)x....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....**....*o....*.....*.....*&....*.....*.....+.....+v....+.....+.....+E....+.....+.....+h....+.....+*....+z....+.....+d ...+. ...+I!...+[!...+|!...+.!...+.!...+.!...+."...+V"...+}"...+."...+."...+."...+."...+.#...+.#...+.#.. +.#..!+"#.."+4#..#+^#..$+s#..%+.#..&+.#..'+.#..(+.#..)+.#..*+$$..++H$..,+f$..-+~$...+.$../+.$..0+.$..1+.$..2+.$..3+.$..4+.%..5+&%..6+n%..7+.%..8+.%..9+.%..:+.%..;+(&..<+.&..=+.&..>+.'..?+B'..@+.'..A+.'..B+S(..C+.(..D+.)..E+R)..F+.)..G+.)..H+.)..I+.)..J+.)..K+.*..L+.*..M+.*..N+.*..O+-*..P+0*..Q+3*..R+7*..S+<*..T+W*..U+o*..V+.*..W+.*..X+.*..Y+.*..Z+.*..[+.*..\+.*..]+.*..^+.*.._+'+..`+d+..a+.+..b+.+..c+.+..d+.+..e+.+..f+.+..g+.+..h+.+..i+.+..j+.,..k+.,..l+.,..m+.,..n+(,..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):46294
                                                                                                                          Entropy (8bit):5.523819991958526
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:hjF0h4hQOnNYV6AlIOdIsLpLj3cLhMVinZNHzupDshvrgapqSWO0r2he4GKHWotX:TrCvV6AiOdIs8W4NHzsDs+SNDhJGK2ol
                                                                                                                          MD5:034CBCB6D790B30C617E3A895D7B06EB
                                                                                                                          SHA1:63DF99CD38FC2BE9BDFD7FAA32EE00C0C857F190
                                                                                                                          SHA-256:ADAF6A166E9A0DDCBC244A7E3AA61D5CD8D305F974AC24C1350914220D9D67D9
                                                                                                                          SHA-512:F6FC957CA4D8B742384EDA31B65E2BBB286ECFAB8A8F6375FB5DD4388B74D5D44C6BCFD51E9C30E01EC442E27F06C281D85495105ABA0625ABA436C433ED067F
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*$....*Q....*~....*.....*.....*.....*4....+[....+.....+.....+.....+.....+7....+r....+.....+.....+.....+K....+~....+.....+.....+.....+.....+ ....+&....+?....+L....+]....+y....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+....'+....(+!...)+*...*+6...++C...,+R...-+b....+j.../+n...0+v...1+....2+....3+....4+....5+....6+....7+....8+. ..9+) ..:+5 ..;+= ..<+[ ..=+d ..>+. ..?+. ..@+. ..A+. ..B+. ..C+.!..D+?!..E+S!..F+}!..G+.!..H+.!..I+.!..J+.!..K+.!..L+.!..M+.!..N+.!..O+.!..P+.!..Q+.!..R+.!..S+.!..T+.!..U+.!..V+.!..W+.!..X+.!..Y+.!..Z+.!..[+.!..\+."..]+."..^+.".._+'"..`+>"..a+R"..b+a"..c+h"..d+n"..e+y"..f+."..g+."..h+."..i+."..j+."..k+."..l+."..m+."..n+."..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):77049
                                                                                                                          Entropy (8bit):4.908643870405628
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:+fPORoE+KZ9FfrBmohrMVkSpqMaDDDvobCaftDQIMVUMTEb4USI:+fWR7BmoZMVkSpPaDDDvobCaVQIMVUMC
                                                                                                                          MD5:879BCA053BA87F9A8BF03CB46438188F
                                                                                                                          SHA1:9F8A48A8C0BB6DC40A579888F664DD9060B9BB4B
                                                                                                                          SHA-256:6B12D2D25AA996DBEFD4AF3D02B12EED86ECD8B75B8E8CADC317C13CFCBF5144
                                                                                                                          SHA-512:DCAD289D91C8B05A3C8C5307BB63EFCFF973944CAB9DE98ED961CAEA44B1AA816A73F20F710FF9BA7F48C28FBF3F9A60FD049F227B59EC3B1A031DCD5E8898F1
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*>....*.....*4....*.....*.....*.....*.....+{....+.....+u....+.....+=....+.....+. ...+.!...+c"...+;#...+.#...+f$...+.$...+z%...+.%...+.&...+.&...+%&...+N&...+_&...+p&...+.&...+.&...+.&...+.&...+.'...+.'...+4'...+F'...+T'.. +d'..!+v'.."+.'..#+.'..$+.'..%+.'..&+.'..'+.'..(+.(..)+.(..*+<(..++[(..,+x(..-+.(...+.(../+.(..0+.(..1+.(..2+.(..3+.)..4+=)..5+v)..6+.)..7+.)..8+%*..9+Z*..:+.*..;+.*..<+ +..=+T+..>+.+..?+.,..@+.,..A+.,..B+Z-..C+.-..D+....E+T...F+....G+....H+./..I+./..J+ /..K+./..L+1/..M+?/..N+B/..O+a/..P+d/..Q+g/..R+k/..S+p/..T+./..U+./..V+./..W+./..X+./..Y+./..Z+./..[+./..\+./..]+./..^+.0.._+,0..`+\0..a+.0..b+.0..c+.0..d+.0..e+.0..f+.0..g+.0..h+.0..i+.0..j+.0..k+.0..l+.0..m+.0..n+.1..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):53252
                                                                                                                          Entropy (8bit):5.738733398382373
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:d7mibcX2/NbqGNUlBTi99me8PNqM8NJYBCjlndx4C5se:d7mibcmd5CBO99OlqM8NJYB4tdX5z
                                                                                                                          MD5:A2A7153A8B15820D1CA5BE492B4D9600
                                                                                                                          SHA1:0FC2FA180C5785CE1432D19C0DB1ED56B2CE25E9
                                                                                                                          SHA-256:6016D121F8A5A6286C54CC27509AF0B4DE0C4C229E8D69CEE6AF437F6ADEE2EF
                                                                                                                          SHA-512:47B7B5E35859AE2CEF31711DEECCA342F31DD806C6730BF5B951B50E98EFD5F49481502B5D71F43C7A2B6B8C9D76E1A51D28B5C29EE47CA12439031577712353
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#:...*#A...+#H...,#K...-#N....#l.../#~...0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....),....)7....)F....)K....)Q....)Z....)d....)j....)w....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*(....*S....*~....*.....*.....*.....*4....+]....+.....+.....+.....+.....+H....+}....+.....+.....+.....+L....+.....+.....+.....+;....+C....+K....+T....+t....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.....+.... +!...!+*..."+6...#+H...$+Y...%+k...&+w...'+....(+....)+....*+....++....,+....-+.....+..../+....0+....1+....2+....3+. ..4+. ..5+. ..6+4 ..7+L ..8+Z ..9+j ..:+} ..;+. ..<+. ..=+. ..>+.!..?+3!..@+q!..A+.!..B+.!..C+.!..D++"..E+J"..F+."..G+."..H+."..I+."..J+."..K+."..L+."..M+."..N+."..O+."..P+."..Q+."..R+."..S+."..T+."..U+.#..V+.#..W+-#..X+2#..Y+=#..Z+?#..[+B#..\+K#..]+W#..^+k#.._+.#..`+.#..a+.$..b+0$..c+7$..d+=$..e+E$..f+O$..g+]$..h+a$..i+f$..j+k$..k+p$..l+u$..m+z$..n+.$..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39499
                                                                                                                          Entropy (8bit):6.625621251903422
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:ijLnM3CfIIEafX6IWAepsuTaEa/g1rlW9HJFlzukK1TPAaIXoaRz:KOoIIEaSupf/g1eTZ
                                                                                                                          MD5:C3FD82EC2CDDCF7192E9DE8D9834DBC5
                                                                                                                          SHA1:F4CDB9879DEEF57D188B859744E4B1BADFCA7EDC
                                                                                                                          SHA-256:77650516087C2A6C43E7B775BEB8148D8F9E6906DBE6BBCF5C3678FCBC02FA9A
                                                                                                                          SHA-512:0542ACD610C055FCF68E5C94A616DF4B1FB0A0684B9C168F158E2AC97F1ED830FE68753C215D2837BE0C5553CB5CF0F3522AA7990E6C91995A7F85293FADFE8E
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#|.../#....0#.....).....).....).....).....).....).....).....).....).....).....).....).....).....)*....)/....)>....)I....)X....)]....)c....)l....)v....)|....).....).....).....).....).... )....!)....")....#)....$)....%)....&)....')....()....))....*).....*.....*8....*_....*.....*.....*.....*.....*<....+g....+.....+.....+.....+.....+>....+s....+.....+.....+"....+T....+.....+.....+.....+.....+.....+.....+$....+3....+?....+N....+i....+x....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+....'+....(+....)+....*+ ...++,...,+8...-+D....+N.../+X...0+b...1+l...2+v...3+....4+....5+....6+....7+....8+....9+....:+....;+....<+. ..=+. ..>+( ..?+7 ..@+[ ..A+j ..B+. ..C+. ..D+. ..E+. ..F+. ..G+. ..H+. ..I+. ..J+.!..K+.!..L+.!..M+.!..N+.!..O+.!..P+.!..Q+.!..R+.!..S+$!..T+0!..U+<!..V+H!..W+T!..X+Y!..Y+_!..Z+a!..[+d!..\+j!..]+p!..^+v!.._+.!..`+.!..a+.!..b+.!..c+.!..d+.!..e+.!..f+.!..g+.!..h+.!..i+.!..j+.!..k+.!..l+.!..m+."..n+."..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):40229
                                                                                                                          Entropy (8bit):6.614771767564868
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:wolbXBdh4+Jt8IIqIhGa1bfe0wvRtMDZ8KtZPqdjryEfv11JxzdXcHKh1COQPLsj:worAI8IIqIcATwvRtMDVIjB1LxzdX+K9
                                                                                                                          MD5:1A09C6B7412B2A5D7F1B379DD4FCBA1B
                                                                                                                          SHA1:58AC3377BCBC8FDA31A0F77809128C9F0ECD82C5
                                                                                                                          SHA-256:1F4B6A83D0E2CCEBB596D010F5146FE3A45FCADCEF786D696479E33BE8C9C905
                                                                                                                          SHA-512:A444B9AD2F7F9F7C3FA20537B6385D2C31D9674E1B9BD02A5F018BED6877145EC1CF8497A51E48C77DEA64441EA5190BCB45DAD87ACC91CDAAB7525F463FD9E9
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........(#9...)#;...*#B...+#I...,#L...-#O....#..../#....0#.....).....).....).....).....).....).....).....).....).....).....)%....)0....)8....)G....)L....)[....)f....)u....)z....).....).....).....).....).....).....).....).....).... )....!)....")....#)....$)....%)....&)....')&...()(...))*...*),....*.....*U....*|....*.....*.....*.....*,....*Y....+.....+.....+.....+.....+&....+[....+.....+.....+.....+?....+q....+.....+.....+.....+,....+2....+8....+@....+O....+[....+j....+.....+.....+.....+.....+.....+.....+.....+.....+.... +....!+...."+....#+....$+....%+....&+....'+....(+*...)+6...*+B...++N...,+Z...-+f....+p.../+z...0+....1+....2+....3+....4+....5+....6+....7+....8+....9+. ..:+. ..;+. ..<+) ..=+/ ..>+J ..?+_ ..@+. ..A+. ..B+. ..C+. ..D+. ..E+.!..F+"!..G+(!..H+.!..I+4!..J+:!..K+@!..L+C!..M+F!..N+I!..O+O!..P+R!..Q+X!..R+\!..S+a!..T+j!..U+s!..V+|!..W+.!..X+.!..Y+.!..Z+.!..[+.!..\+.!..]+.!..^+.!.._+.!..`+.!..a+.!..b+."..c+."..d+."..e+."..f+&"..g+8"..h+<"..i+A"..j+F"..k+K"..l+P"..m+U"..n+]"..o
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):412130
                                                                                                                          Entropy (8bit):5.59191728172975
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:ln3Cj7CQaMiyMzQ77Ua7Zm6ap4avfyM3G:lnk7CQWfy9
                                                                                                                          MD5:8F4D6515F4D321313A39A659C3C5FF01
                                                                                                                          SHA1:F4C95F1ABD24C715A3DD4B3E4C9CFF5DECDA7250
                                                                                                                          SHA-256:7D9C0C4D88618BDD16BB0681FDEC1DD736E2ED1141AE527A27B22FB93F27848F
                                                                                                                          SHA-512:3C00EB9A8CA8D076140DF0071CFA702E1C032EDBC20481BB7F7B7A88C1A82C959B8AC901182C2F9D235F55B4528C8E12B1E765119F1E784645C61F66C1C2B007
                                                                                                                          Malicious:false
                                                                                                                          Preview:..mirrors.t..(function(a,b){."use strict";.var c;.var d=a.Array;.var e=a.isNaN;.var f=a.JSON.stringify;.var g;.var h;.var i;.var j=a.Math.min;.var k=b.ImportNow("promise_status_symbol");.var l=b.ImportNow("promise_value_symbol");.var m;.var n;.var o;.b.Import(function(p){.c=p.ErrorToString;.g=p.MakeError;.h=p.MapEntries;.i=p.MapIteratorNext;.m=p.SetIteratorNext;.n=p.SetValues;.o=p.SymbolToString;.});.var q={.UNDEFINED_TYPE:'undefined',.NULL_TYPE:'null',.BOOLEAN_TYPE:'boolean',.NUMBER_TYPE:'number',.STRING_TYPE:'string',.SYMBOL_TYPE:'symbol',.OBJECT_TYPE:'object',.FUNCTION_TYPE:'function',.REGEXP_TYPE:'regexp',.ERROR_TYPE:'error',.PROPERTY_TYPE:'property',.INTERNAL_PROPERTY_TYPE:'internalProperty',.FRAME_TYPE:'frame',.SCRIPT_TYPE:'script',.CONTEXT_TYPE:'context',.SCOPE_TYPE:'scope',.PROMISE_TYPE:'promise',.MAP_TYPE:'map',.SET_TYPE:'set',.ITERATOR_TYPE:'iterator',.GENERATOR_TYPE:'generator',.}.var r=0;.var s=-1;.var t=[];.var u=true;.function MirrorCacheIsEmpty(){.return r==0&&t.length==
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):486072
                                                                                                                          Entropy (8bit):5.837888630521261
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:h5aTx1hJCulzMq2+ok7G6RzkkR1Kjg2zE7TGrG2:/aTXfMq2+93zk41Cg2zE7R2
                                                                                                                          MD5:D36180BC71E06D032B0C95AB10F01F51
                                                                                                                          SHA1:085998F72418C106A4A541312555E00FD4A48C98
                                                                                                                          SHA-256:30FB9D346E000D948D212E70756AC81BC70D6EEF195261E37AB4E135318D8D1F
                                                                                                                          SHA-512:19B0CF7135C84E38917DA61AE6BFE63E1DD646E710CF9725D340321C9F604B8E41D59A4DBA365B5823D27FE030691DCCDAF9B3F88C9F985FA1EB6A0EAD5E05EE
                                                                                                                          Malicious:false
                                                                                                                          Preview:....P....s..L.............f.............."...s...............:....|...................,.,.,....,...... ....,.....*...... ............,............ .........................................,...`........ .................rR......null..........."......object................................ .................,............ .................,............ .................,............ .....................,.....*...... .....................5.H....undefined...~...,...D........ ..........................\........,.....*...... ....................J.Z.....hole...............,.....*...... ..........................true.........VR).....boolean................t.....false...................>5....................,.,....*...... ...................."M.8....uninitialized...............,.....-...... .................,............ .................,.....1...... .....................,............ ..................,............ .................,...&........ .................,...j........ ..............
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15
                                                                                                                          Entropy (8bit):2.606238928653389
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:SQkVVUrT:SQk/UrT
                                                                                                                          MD5:CCDFF7DCE4B97B49AB39ED7B1AB98A13
                                                                                                                          SHA1:38F8C5DE77ACD49C21F085ABDA7DA47D4B1CC28B
                                                                                                                          SHA-256:07313E6077FF97BFF7503339EC15F737B8E54170FAFBD83CCB482074495E8CC1
                                                                                                                          SHA-512:A79026C47F65D25F52AF796FF0C2419F7C1AFD2F95003EB093B40F46AB3F8461ED2535A4206955DBEBDA3ED0DA32A10A7A1470FA5F3E329F2F9A3AFE383FD3A0
                                                                                                                          Malicious:false
                                                                                                                          Preview:1.5019.1001.226
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):236512
                                                                                                                          Entropy (8bit):6.697142361474665
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:eneZIFk4WA3BiLvZT0lxJqFpd7YIRf6uIvTsPVd6Ag0FujX0bf7q2JmbM:ee6dEcJqFpSIJMLAOu4bM
                                                                                                                          MD5:37556F97DB57BD14520CEFE0B9D17633
                                                                                                                          SHA1:B3FD9C5D9F947BBF539ADAD7A5C16E978DBC42AD
                                                                                                                          SHA-256:F26896F68549824F4492851BADBE48D9F5B14B61985E6F25D7B52E215EF6A289
                                                                                                                          SHA-512:5E05133AD5CACCED686ABC624EA6C4FB0CEA5B0D25540975E0B724CCD7E1913857C8807050774183D406AAAD5A76CEEBF66A9C12DB271F98B0E8077A9769CB88
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......%.&.a.H.a.H.a.H...K.m.H...M...H...L.w.H.Z.K.w.H.Z.M.R.H.Z.L.A.H...I.c.H..I.b.H.a.I.;.H..M.z.H..H.`.H....`.H.a...`.H..J.`.H.Richa.H.........................PE..L...*..^.........."!.........................@............................................@.....................................<....`..@............T..HG...p..l#..@...8...........................x...@............@..@............................text....,.......................... ..`.rdata.......@.......2..............@..@.data...\.... ......................@....gfids.......@....... ..............@..@.tls.........P.......$..............@....rsrc...@....`.......&..............@..@.reloc..l#...p...$..................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):85984
                                                                                                                          Entropy (8bit):6.455598782330092
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:2f77+031ru/qpap4qUqm+rIqRqEp+85LQyiUhOGeI6:qWo1/op4qUqfrIkb+aLQIw
                                                                                                                          MD5:A056668FA88CC3A528E349BF927A00AE
                                                                                                                          SHA1:E6794BFA7AD1280AFCB63064405CE5B6D6317C84
                                                                                                                          SHA-256:37E3AF631FDB08D04259A0BFD20A7DC1EED49357862441FD54F12C679EE8D595
                                                                                                                          SHA-512:1C678012BFB5478DC0670798BDA25878D37335E258A688E186DAFBEF2035F4141E202CE4345E6AB4E1DA4C84AF94FE17EDE2AD36DC3F9066BA8FD1126668A875
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V...............................A.........................Rich...................PE..d...+..I..........#..........Z......0$.........@.............................P..................................................................(....@.......0..........HG..............................................................8............................text............................... ..`.rdata...8.......:..................@..@.data....#..........................@....pdata.......0......................@..@.rsrc........@......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:GIF image data, version 89a, 856 x 488
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13334
                                                                                                                          Entropy (8bit):7.837203657430602
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:GcDP6P1x585rKgiCcfsLzDR8v77iPKfWOoHStK7RbG:GcmdxWcjsLzDev3i5HStKFbG
                                                                                                                          MD5:EF09AFA5BF49F5B03B7E8CC5B7AA7E33
                                                                                                                          SHA1:255B345511C32879AABDC7B53343D497BD22CFA0
                                                                                                                          SHA-256:2A5A7ACE6A323882946C20AD8B4DCB89CB09E2F8BBB4215FACDD64AA48C38B16
                                                                                                                          SHA-512:BFD772DBE8B5E33C4509B8D3AA6B24039BEB35331F512BC97CCDB1C21FC1352878CE08FEC78056BC800DC6DA34D782D1F844C7D893A4AF99E6940128183665E5
                                                                                                                          Malicious:false
                                                                                                                          Preview:GIF89aX............&&&...}}}........XXX............BBB.........................................................kkk.....................ooo..........................................%%%.........666......'''333<<<---......FFF ......///***)))...444222...(((......555:::000......uuu...!!!GGG.........xxx.....eee..........................DDD\\\......EEEOOO,,,111JJJ$$$]]]WWW.........[[[...|||...^^^LLL........lllUUU"""###fff>>>TTT???CCC...@@@......HHH......RRRVVV...QQQzzzbbbqqq+++SSSPPP888........jjj;;;nnn...yyy.........hhh999...AAAcccmmmiii...777...NNN........ttt.......rrrsssdddppp......___...===vvv...aaa..............III..............................{{{.............................```.........MMM.........ggg...............YYY.........KKK.........~~~......ZZZ......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):505216
                                                                                                                          Entropy (8bit):6.329924448342678
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:BQaIcgEp5rnLU30mIcMsciafzQyjt/o789uAVwpOAOsIJAvmG5t:aaN5EFpbafzQypQ7MVwIuNmGb
                                                                                                                          MD5:D87F4B95896F7154C61E81BECF87655E
                                                                                                                          SHA1:B601E0C94EC31E33AB8CE083DB8CD9980FC00790
                                                                                                                          SHA-256:6C0FE765E60DF4CEEAEE419CA5A2EEC3FA2ACA2B10C4B8050F98DE5EC86E3FA0
                                                                                                                          SHA-512:24AB6C6BC427D6D618C8AF6E5E2188CC3B1DCECD0EC90F4ECF9D4F62D2ECA8DBC64F7578081DD24937CE0A3D5718053F7EE72FC5E3A2719043C23F12813763FE
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 9%
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........)..z..z..zk.rz..zk.pzy..zk.qz...zH.{..z..z..z..{..z..{..zG.{..z..{...z..{...z...z..z...z...z..z..zH.{...zH.|z..z..z..zH.{..zRich..z........................PE..L.....}c.................>...t...............P....@......................................@.................................0........0.. t......................$6......T..........................H...@............P...............................text....<.......>.................. ..`.rdata......P.......B..............@..@.data...|@.......&..................@....rsrc... t...0...v..................@..@.reloc..$6.......8...b..............@..B................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1350984
                                                                                                                          Entropy (8bit):5.69669768386679
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:U35/XuKqJyr9GVPltKG5hRo2B/mgOQIOC:a5/Xu/mGVzPREQIOC
                                                                                                                          MD5:CB3191D006C23FB7F12EB2FB0A6C2534
                                                                                                                          SHA1:2A21B854897071C8BB99370AB48AFA9E14B275DF
                                                                                                                          SHA-256:186E5D542F65DB8C01854467FECF7A121825F4336F5C5ECDCBBA18466EFA22B1
                                                                                                                          SHA-512:029F3904D84CD32A71644CA58C6D2130A066BDA276FA856D18331577C071430AF699FC088A8D194B5EA732C684829FD5A7D04C6561FED63B88861780C778E76A
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 12%
                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........=M..S...S...S..T....S..T..?.S..T....S.8.V...S..V...S.>h....S..P...S..W...S..V...S.......S...R.@.S.7.V...S.7.S...S.7.....S.......S.7.Q...S.Rich..S.................PE..L.....pa...........!.....z...........g....................................................@.................................0........P...............v..H'...`......P...8...............................@...............0............................text....x.......z.................. ..`.rdata...............~..............@..@.data....T.......8...x..............@....idata..Y!......."..................@..@.shared...... ......................@....00cfg.......0......................@..@.tls.........@......................@....rsrc........P......................@..@.reloc..l....`......................@..B................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9909605
                                                                                                                          Entropy (8bit):5.7315282840713735
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:KtZ8os4XcSYN/ITYlw/TWgqbW1aZWwEHP9Qdc:C8ostSYN/ITYlw/hG
                                                                                                                          MD5:B53A1BEA002EC2BBA74086A418662987
                                                                                                                          SHA1:8662BB0A9200651D96F825F9A898C5EB4620BD65
                                                                                                                          SHA-256:69BE64F8D9186489BED4DF43CECD8D2E5792C4552D9479C806DE0C5248594503
                                                                                                                          SHA-512:D396F03C75B5D70C269FA34D953409B39E125CECD3CB9998AB50BBDEBC5EAEEAE91C333A2AC2968801FD44F346A070AFF95978E5E2BF817FC8BEFB2A58D90B95
                                                                                                                          Malicious:false
                                                                                                                          Preview:CROMDONEg.......................................(...........a.r.i.a.l...t.t.f...............................................................................DSIG..3L........GDEF......1h...RGPOS2.....4.....GSUB..k...L.....JSTFm*i........LTSH..Y...H.....OS/2.J]........`PCLT.{>C...|...6VDMXP.j...Zp....cmap>.........'.cvt .....R<...nfpgm8..+..:\....gasp...!...l....glyf...^......0\hdmx{....l.....head.KV........6hhea.3._.......$hmtxVh.....x..FZkern7a96...h...`loca^j2...X...F`maxp........... meta...a.......`name-1..........post.*.....L... prep......F..../........$._.<...........'*..........g...Q..................*............>.N.C.....z...................................F...................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3008007, page size 1024, file counter 5, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 5
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7168
                                                                                                                          Entropy (8bit):2.7206758751111053
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:xlbecVTgPOpEveoJZFrUSWBW5moqtWiq3lS1dOXrIha:xlDSND721oqkiqVS
                                                                                                                          MD5:8413ABB780ADE27AD57E6491878ED4AE
                                                                                                                          SHA1:46193892B23887F847FC3055C77E5EA254CB33BF
                                                                                                                          SHA-256:785A74D0BFDF3767C6DD08D072049726EC288DEFEAF543CECF28EAFEBBA7414A
                                                                                                                          SHA-512:3C50AD2F3E10700AE7C0807CE59199D067AFF6E6067044FA638A01B800FAB0E0D0990529F069393438698AF1CA2B1935045DC6A8F49635D1DE4911E31B1EE5E5
                                                                                                                          Malicious:false
                                                                                                                          Preview:SQLite format 3......@ .........................................................................-...........k...Y.<..........................................................f...%....indexis_transientcookies.CREATE INDEX is_transient ON cookies(persistent) where persistent != 1A......]indexdomaincookies.CREATE INDEX domain ON cookies(host_key).`........tablecookiescookies.CREATE TABLE cookies (creation_utc INTEGER NOT NULL UNIQUE PRIMARY KEY,host_key TEXT NOT NULL,name TEXT NOT NULL,value TEXT NOT NULL,path TEXT NOT NULL,expires_utc INTEGER NOT NULL,secure INTEGER NOT NULL,httponly INTEGER NOT NULL,last_access_utc INTEGER NOT NULL, has_expires INTEGER NOT NULL DEFAULT 1, persistent INTEGER NOT NULL DEFAULT 1,priority INTEGER NOT NULL DEFAULT 1,encrypted_value BLOB DEFAULT '',firstpartyonly INTEGER NOT NULL DEFAULT 0)-...A...indexsqlite_autoindex_cookies_1cookies.f......./tablemetameta.CREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'...;...indexsqlite_a
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3008007, page size 1024, file counter 3, database pages 5, cookie 0x1, schema 4, UTF-16 little endian, version-valid-for 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5120
                                                                                                                          Entropy (8bit):1.8088287402211722
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Y4HjRqDFaOC97+Dp6F/OAj/zGRVnj+MHcitlnr2tqMD3k:Y4HYFarkDwNOazGRVj+MHcwlnr2sMzk
                                                                                                                          MD5:6073B5E887250ADD597B6BFA0FC39954
                                                                                                                          SHA1:45D104B3C0E6F4F34B8BE43B1D9929EDEF67D027
                                                                                                                          SHA-256:BD4754BDC605AC46EA5AF6234CF148DB38B92582BDC067AF750B72892850AFD0
                                                                                                                          SHA-512:791D8DF617716119F8F74C5EF3338610C8A386FF575FF54A3C5A77F02077474E4A2C9AB7EE03B7CED1066B64D2C9DCF0D6B17E1322579854A87D53C01EEBCEA0
                                                                                                                          Malicious:false
                                                                                                                          Preview:SQLite format 3......@ .........................................................................-.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z..!11...t.a.b.l.e.I.t.e.m.T.a.b.l.e.I.t.e.m.T.a.b.l.e..C.R.E.A.T.E. .T.A.B.L.E. .I.t.e.m.T.a.b.l.e. .(.k.e.y. .T.E.X.T. .U.N.I.Q.U.E. .O.N. .C.O.N.F.L.I.C.T. .R.E.P.L.A.C.E.,. .v.a.l.u.e. .B.L.O.B. .N.O.T. .N.U.L.L. .O.N. .C.O.N.F.L.I.C.T. .F.A.I.L.).[..!}1..i.n.d.e.x.s.q.l.i.t.e._.a.u.t.o.i.n.d.e.x._.I.t.e.m.T.a.b.l.e._.1
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):131072
                                                                                                                          Entropy (8bit):0.0033616753448762224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:ImtVuRhElhjQQl:IiVuLEl13
                                                                                                                          MD5:EB49AFB920A3B76B20213A0E9B9890FF
                                                                                                                          SHA1:C18A3E63C5D354BA182C58CC5D0094A3C66A0C97
                                                                                                                          SHA-256:553677F7AF339BE8E5ADF0281437F87C51DDE396F21F1804D967811B1137E9A3
                                                                                                                          SHA-512:1175D939220EEEC58F24F3C400B485D888C9752E2ABED4DFFC603B4C897998350C1653C980F7B109C22A869B571C6A3F198F11F469A8C5BB2F3C2953C5899413
                                                                                                                          Malicious:false
                                                                                                                          Preview:VLnk.....?.......kTt....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):45056
                                                                                                                          Entropy (8bit):0.3603346032981903
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:zzW9m7ckZnZnbNLuOsIDqJ1NaB69fRCWlRNh/P:zaolNSIyNXRCoRj
                                                                                                                          MD5:230BD26963DFAE32499C8B6FBE347707
                                                                                                                          SHA1:76FDBDB8337C0F5C96EC62ADB4106AE1B0A3AF64
                                                                                                                          SHA-256:1F7899FA54E1A7275B66E92AE3048B6BA495D229820E7E0D7676799A5B7F1CEC
                                                                                                                          SHA-512:8FBDBB52DAF5CF1185948F834A3EE8D25D4A0B9DCF8EEE44DF7821258F657CB682AFB6BC4C13489118CA032F7BF54196D7373EB0CD65AD82CB71DA7F57997576
                                                                                                                          Malicious:false
                                                                                                                          Preview:............$...2.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):270336
                                                                                                                          Entropy (8bit):0.4562106503211457
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:gReNg8iPX2NIs0wwO1OxtGLp5w+sMMR4akbfH/ugr:3OmN
                                                                                                                          MD5:A09DFEE399AAFAF3DF176F6E93DBBD17
                                                                                                                          SHA1:DA74CABE2CBE44BB88445B0E634F37041EC4B44D
                                                                                                                          SHA-256:DDED69407C9EBF08886B4CAACBB3E24B857DD003C06D21CB5D84BAF35DE99589
                                                                                                                          SHA-512:136A0689D8CFA054F8A037AE1694E4CBE45E98643168105CFF4D5CE811AEF024E8E0171797D6B4D3D977434CB4F91FB1D72AD583005A56D8D1D110EE2E71A412
                                                                                                                          Malicious:false
                                                                                                                          Preview:................M.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1056768
                                                                                                                          Entropy (8bit):1.8808342315916604
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:1l2/nNHl2qwSKPkkE1Qpu4LUkoZ1h7NX0fEXrWPkl7+9:
                                                                                                                          MD5:9D7779F2340A9880EF57A0AE1DBDA51E
                                                                                                                          SHA1:19A0BBB6C1DF5EDA78619E48D7F910C0190BBC0B
                                                                                                                          SHA-256:7D61BCCC6B9874AAF1C4BEE43062E36508C3B39DE8CFD4EEBC223D2FCE10146B
                                                                                                                          SHA-512:DFC85C578199282627F0DF34265169378B328CCBD545E1603285D73B934EF93E818F2D42E7DAEAB3AEACA325AC096B4C6B8D4400787C6A59148245E050956105
                                                                                                                          Malicious:false
                                                                                                                          Preview:................2.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4202496
                                                                                                                          Entropy (8bit):0.4526305710936225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:sQ4SxbYKct9ytIgSautMk3ihsiYBREWC0daa/z292UxjNhFTUKU2UOH/s2SopkK6:osatidY8rcsHTL/tfszwFE7BJ
                                                                                                                          MD5:481C2A924C1DCC6C1E8DCFA942AE7236
                                                                                                                          SHA1:EF767A13107C7EB7D793F46BF5E569F8F462A8D3
                                                                                                                          SHA-256:FC4BF2BC29B81CFF271A51E1E25F5B8A8C3601B104766A044B733BA8048604F8
                                                                                                                          SHA-512:9BF791BDD445DCA526916F76326F18222A993872798A79BC28C27C2F1640011C7A3F1D67F8128E159490D2F48A2DCAC2FCB6E202FF11D6254A3D8449FA4C6EBF
                                                                                                                          Malicious:false
                                                                                                                          Preview:................................................................................w.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:ASCII text, with very long lines (808)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30084
                                                                                                                          Entropy (8bit):5.443392915182251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:JJSoLMJJTRl6s1JXFVCFI/TayvuodsZPIGm8XaR1JRwvutq1tGdc7M04gRw6:J4VJfHgMdvussZPIx82Rwvutcto07v
                                                                                                                          MD5:5EA2D08A3B941D8C4792BE499B5D38CB
                                                                                                                          SHA1:80A7B4F4A618C10C9159AD94F8935A154069E1C4
                                                                                                                          SHA-256:1B750A5FE7155FBD0363D200EA02000D286C82D31E8A60E64DF866E486094755
                                                                                                                          SHA-512:5FB0F7EF72387DCC979DE8825869F06035F05F70E5B63B5E5B581304B7436ED89351B6C51C7EA47502A29AF0613A06E7FBE0225B53AD6FD60297B8204ECDF794
                                                                                                                          Malicious:false
                                                                                                                          Preview:(function(){var h={},mt={},c={id:"0bd99deb4f87764a2c6f514484a00ed3",dm:["wan.ludashi.com"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:["%5b%22https%3a%5c%2f%5c%2fwan.ludashi.com%22%2c%22http%3a%5c%2f%5c%2fwan.ludashi.com%5c%2fpageV2%5c%2findex*%22%2c%22http%3a%5c%2f%5c%2fwan.ludashi.com%5c%2findex%5c%2fludashi%22%5d"],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'FF54A5D9088AB10A',ab:'0',v:1};var s=void 0,t=!0,u=null,x=!1;mt.cookie={};mt.cookie.set=function(e,a,b){var k;b.C&&(k=new Date,k.setTime(k.getTime()+b.C));document.cookie=e+"="+a+(b.domain?"; domain="+b.domain:"")+(b.path?"; path="+b.path:"")+(k?"; expires="+k.toGMTString():"")+(b.ec?"; secure":"")};mt.cookie.get=function(e){return(e=RegExp("(^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};.mt.cookie.rb=function(e,a){try{var b="Hm_ck_"+ +new Date;mt.cookie.set(b,"42",{domain:e,path:a,C:s});var k="42"===mt.cookie.get(b)?"1":"0";mt.cookie.set(b,"",{domain:e,path:a,C:-1});return k}
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 848x480, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):68596
                                                                                                                          Entropy (8bit):7.9560571156803555
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:+ZyQ1qFS/dP6qkskkoABjb/irgvdtW7lGZxf2E/sOH4O0u6o:QyQ1iS1P6qMkpPWgvPSg2E70u6o
                                                                                                                          MD5:65B37BA84DA1ED18E8F760C9AEFDF81A
                                                                                                                          SHA1:E124D27B6BB903EADCFA7BC82A5AE09F8CFF7FDA
                                                                                                                          SHA-256:3296EA0F7E60ED9F7959BEECF687FBA3BA61F5210C2A1D6A01AEE431EEDB9C92
                                                                                                                          SHA-512:ECF9BAA7AD21D180B25A3BD97649D25EA91A6A2BC056A31E42D7F224EDE4950A2C241A0D4F198F861802E12D6EAE9A48F0C00BFCCCE0A848CE1C5036416962AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=g..}j;t.,.E.....u.W.{...n....%..=EC4."YFG.E...8..joZ7.J..G..j>..(.i.=qW5-N.k.;A..]%..s..ilqH'l...9..f..s.jJMN.})..#N*EN......A.,*qK.....G.h..rcw.$.5"H~j..~j.bf..@...cP.....S%.L....:.pj...l...4i.X.\GL.|!.t.u.Q.).)n)..I..S..j....h.lF2R..qV.A..!.t.q.l.0.....A...:|..F.9..fh.)I^@....g.v....0....Qv.+.mv".|..,.f...MnF.pnG5F..Kb.H6..L..+C)u..i5......)...B.[.e.ab....I.
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):93565
                                                                                                                          Entropy (8bit):5.312490777554991
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:8hIGG4EYrbSkPAQWSaKTlf5g42M4O5b7DuKM7G0i33Ky4J6iVM+tEKo+zt5mKhUP:wOpWR/2NK+21NGZ1gSa
                                                                                                                          MD5:4D30FCEB0A9DA287C6F802EA05B69E3B
                                                                                                                          SHA1:BF4CE064F2EA3D6F9AB4BE257EBD897A4078E4E3
                                                                                                                          SHA-256:D3A9CAA7EEBC914C861DD7FB50145903D27AC6F52B18320EBA2F3D313867A577
                                                                                                                          SHA-512:82A34EE7307CC826B0793BC9C06E3916FD42214BD52D0950E07AA71CC63C7A8D4042A8478873FD2C2EB83A23B8D4FDF6FDC02C3C312D4CB5466480EA0E36782E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function n(e){var t=dt[e]={};return Y.each(e.split(tt),function(e,n){t[n]=!0}),t}function r(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(mt,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:vt.test(r)?Y.parseJSON(r):r}catch(s){}Y.data(e,n,r)}else r=t}return r}function i(e){var t;for(t in e){if(t==="data"&&Y.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function s(){return!1}function o(){return!0}function u(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function a(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function f(e,t,n){t=t||0;if(Y.isFunction(t))return Y.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return Y.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=Y.grep(e,function(e){return e.nodeType===1});if(Bt.test(t))return Y.filter(t,r,!n);t=Y.filter(t,r)
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 848x480, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39434
                                                                                                                          Entropy (8bit):7.9521955354998415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:+x+SQEp/rohWNx02S/GSjYDYdkYX3kQ52wtsPKdzC:+8SQs/shWL024Y8ewtsPuzC
                                                                                                                          MD5:B1157975821DE75CCB68925916B240F1
                                                                                                                          SHA1:A5EFB3CD8AF465347E7FCA95D4E9C46BCDF3A20C
                                                                                                                          SHA-256:EB3BF6A08AD1E42964265B68E0FB8B13850E2941B4C7EFEBBC23DA0B744B6024
                                                                                                                          SHA-512:6CB4556BE0F8863580E9062C782F0C2BA4E4310CF07E1C10904B41DC9082B618327EED9D996FF06E849C6F7B254D6555445024B52A72B4091223B72711895756
                                                                                                                          Malicious:false
                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....$..X.|....-:.`.....>..5.k...l<TT.8.W.z...,.)..k...Qnh....`..yf..;}f-...H..../...A......GU.-D6|?B.$......L.b....\dSc....SDNj..c..QqP..)...%"....+.hi.h@L...'.#JB.K) ...z.%.4..&.'.1.V.."...@......UU..D...4......0.N0..W.i.........&.$..5..a.......~.S...W.....-.......?.......s2.. p*......kv.......c.....b.NG..w|....-..eh..i..u......6...L..!IX..rj- H...R...
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 250821
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):87752
                                                                                                                          Entropy (8bit):7.995263868252235
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:1536:F8e7DFlICwfBzUGugNWE+QzzNCPmmje8nv8QCXsfrwpupU9qy:F8YlICMUGAE+4CP9e8v8IW9F
                                                                                                                          MD5:008D0AE10F41631BB124D78799BAF5BB
                                                                                                                          SHA1:CD5956DB2574B3E718D8E87F3E4AF79E2A3B5E0B
                                                                                                                          SHA-256:A0AEE1664677FCE87357FF299C236F12803BE313C1838A312D779CCF1CE0E590
                                                                                                                          SHA-512:E4C1C5A8D88B6E0CAA60B3C6CE02C05B0B2653C478A788D9D6C330D34439A5F91ACECD67DC6BAA4F40CF8F4CF21A684A13162562DF8E2406CD06AC3145C6216E
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........|.r.8...|..U.<fM.o.1.1I.D...f..c...}...+PCQN..g..$...^..l..@...nt.V:......j..E..\....a.z.E."...a?x...Dn.Oj.B..H.....%...w.w...NK...T.......e......a?^...H..h*WK.o......4...cy....D....7py..>^.-..5...=f..=a3...ge...}....*.{l~l..D|.k.-..]?=...+......~[.!.^.{...akU..S.I.,.4W.j...Z[s#.v=.....I...;u=.<u..!..[7*...<.@.p..Q..R...h..;A<...bM.X...>.S....NJ.....zK........[u...iIp."8..4[`,..b:-.dlDcE.....'...>}.X.M.2...^....^P.......S8k.~..q7.[F..`....l.r9...F.p.rmM ....'Bn7.f.....3....be^l..;....t..+.Q....[3..5...Z.....i.....t.;7.....*.v.~..^.Gj......r../.2.]6.l..u.D.n.3........st......u'.Q.?..7.`:8e....4.fv@..<6......f.e&Q.1Y.pg..4.:NU.8...;6..........!t} 4f..E.hG9iW...u.Z.NS...l..r-.dd.T.=IR4"..e..z.*e".j..V.` j.....x......-.mk.?>.....JW.4..M$...r.._.....4...p0b.;..-Tj.......m...W.K..5..`......o..D...hd...L...*...%...tR.>.U.=M.....(.+..J....Fip7J.......+..C..........N..;.Y..WM.0N.1:.`,/{.%F.].cPY..&.hCM...T..t^.&-..II.+.J......=..\.U.&vh
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):72240
                                                                                                                          Entropy (8bit):5.598733634218139
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:LxKlgiTV1rcQXsD56EoZg9ORg6mvAR9B0GqIqZrSSnUDSi:68IRf0GqIqZrSSnUDSi
                                                                                                                          MD5:8931746F3905F0C8639E227D1307BD07
                                                                                                                          SHA1:2F72CE290E71B74DB07B016648EA060CDA1032C2
                                                                                                                          SHA-256:94B2B99AD074012C1CE6D21A3827FECF7E4D7614BABB94768282E0A17B071895
                                                                                                                          SHA-512:64779FA25B05FB69DBA5BE09341F3D7AB2ED2C57A19E693BAC5035A4D3028C69D1590FC08624FF2FB0842C1670FB53608F2CBE92709858DFD56B6E8790728C3B
                                                                                                                          Malicious:false
                                                                                                                          Preview:!function(e){function t(i){if(n[i])return n[i].exports;var a=n[i]={i:i,l:!1,exports:{}};return e[i].call(a.exports,a,a.exports,t),a.l=!0,a.exports}var n={};t.m=e,t.c=n,t.i=function(e){return e},t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:i})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=9)}([function(e,t,n){"use strict";t.jsv=1,t.URL={cn:{serviceUrl:"https://ynuf.aliapp.org/service/um.json",initialize:"https://cf.aliyun.com/nocaptcha/initialize.jsonp",analyze:"https://cf.aliyun.com/nocaptcha/analyze.jsonp"},us:{serviceUrl:"https://us.ynuf.aliapp.org/service/um.json",initialize:"https://cfall.aliyun.com/nocaptcha/initialize.jsonp",analyze:"https://cfall.aliyun.com/nocaptcha/analyze.jsonp"}},t.ic={query_url:"https://cf.aliyun.com/nvc/nvcAnalyze.jsonp",sc_height:160,nc_height:32,qc_width:480,defaul
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):260174
                                                                                                                          Entropy (8bit):5.569701541280177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:F84ao9OVvbuQn3/NQQZSqJmYEQQg21uCHpstfybFoHdEHt8:e4V9A3/N9ZSq1EV1uGUybFoHdIt8
                                                                                                                          MD5:9CB6E23DB2C8D399B31B9D1DA024312D
                                                                                                                          SHA1:21CE89D4064424D36D0956F57368B767ECE33562
                                                                                                                          SHA-256:D742A4679B713C18461FBCF1EC88B23B667B54F9D6B567C78EE008BD439938EC
                                                                                                                          SHA-512:BD9D3F4E7F3F286D3654CA39CFB6B02F653DE8A84AD2B11DC961820BD7B7BC072ABCD362E1108FBA815EA23753BFE756B44038A47F2C9583A00F90A1FBBCBE0F
                                                                                                                          Malicious:false
                                                                                                                          Preview:!function(){function e(e,i){o(20555,e,i),o(20556,e,i)}function o(e,o,t){for(var r=5;void 0!==r;){var n,s,a=7&r>>3;switch(7&r){case 0:void(r=void 0);break;case 1:var h=L;r=h?3:4;break;case 2:var d="w";d+="e",d+="bkitR",d+="TC",d+="Pee",d+="rCon",L=t[d+="nection"],r=1;break;case 3:var c=":1.0.0.721:nuts",p=(c=c.split("").reverse().join(""))+e,v={},l="slru";v[l=l.split("").reverse().join("")]=p;var u,g=[v],C={},f="i";f+="ceSe",f+="r",f+="ve",C[f+="rs"]=g;var m,b=new h(C),S="etadidnacecino",A="b";A+="i",A+="nd",b[S=S.split("").reverse().join("")]=i[A](0,37);var j="l";j+="e",j+="n",j+="n",j+="ahCataDe",b[j=(j+="taerc").split("").reverse().join("")]("");var k="se";k+="t",k+="Loca",k+="lDescrip",k+="ti";var x,O="bi",w=b[k+="on"][O+="nd"](b),y="reffOetaerc";b[y=y.split("").reverse().join("")](w,w);var E="cl",$,R="dn";R+="ib";var T=b[E+="ose"][R=R.split("").reverse().join("")](b);setTimeout(T,1e3),r=0;break;case 4:return;case 5:var M="n";M+="o",M+="itce",M+="nno",M+="CreePCT";var L=t[M=(M+="R")
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):67003
                                                                                                                          Entropy (8bit):4.876406262417377
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/hKH2LtImCI329rYyvwy9Q52U/y+NKNOBjHAKTa3Z9p80i4uQzClxp6HQomjL5Yz:/qY8l9Q3kOYhZFaxLBp0GLGY3Fy
                                                                                                                          MD5:63FA6EE7E01CD926B3BC3C5E29E99FFD
                                                                                                                          SHA1:B4AC1AEE0FEF3959C8495FC63A7BFD80534F1D2B
                                                                                                                          SHA-256:FC0558AF59DB6EE69DF376CA210065B897D35D47B2BE085EDA4E108459B716D2
                                                                                                                          SHA-512:67CB60846B883EB0B0118870C47587C32C22D0F189C9C644F5B6EBE77DF534B614D2A7F98DD613E8C2EDC3EAE8175E2FBE1899945B51E74880ACDEC57CA3CF0D
                                                                                                                          Malicious:false
                                                                                                                          Preview:../**.. *...--........ *@author zhanghengpu.. */....define(function(require, exports, module) {.... var commonTool = require('commonTool');.. var commonStat = require('commonStat');.. var commonLoginApi = require('commonLoginApi');.... var pageMicro = {.. debug:false,.. game_id:'',.. extend:'',.. channel:'',.. isChannelApk:false,.. from:'',.. pageFrom:"outside",.. clickCountType:"outside_login_wd",.. new_server_id:0,.. fcm:0,// .. qktdpc ............. @litong 20210923.. user_id:0,// .. qktdpc ............. @litong 20210923.. age:0,// .. wczbpc ........... age @tangyin 20211119.. init_notices:false,.. init_servers:false,.. init_hotgame:true,.. init_channel_from:true,.. checkFirst:true,.. jumpNewServer:false,.. userHistoryKey:"localcachekey_"
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29206
                                                                                                                          Entropy (8bit):5.4622430528283825
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:ZiOEyOWM0DdRZPToXEa1gop5w2f/sCJAH3vPpRwEEnhAsUtGprEsB2:WWMsdPPToXEa1gop54vPpRmh/PpdB2
                                                                                                                          MD5:D0B0056C588499079F7390DF985207D5
                                                                                                                          SHA1:427237FD5FEB8DEE8FA01CB49F33FE1215CC94F4
                                                                                                                          SHA-256:DE060B7D6A671EB94262F81C2D73C0F67824BC977E105D85974B929696EDC2B5
                                                                                                                          SHA-512:8A5C4047DDEE336542DCC9DE42709850AF7B8EF45D8B59AF2DE8FC8A591B29BD28686C4579FEA40DB893F0CA702B5E1B7D4594CA5CDD7C4A75CA02FD0006B3C7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/**.. *...-........ *@author zhanghengpu.. */....define(function (require, exports, module) {...var commonTool = require("commonTool") //.....var commonLoginApi = {....outerWrap: "",....game_id: "",....extend: "",....channel: "",....from: "",....prevUrl: "",....isPop: 0,....pageFrom: "inside",....clickCountType: "inside_login_",....captchaWidth: 70,....captchaHeight: 30,....captchaFontSize: 16,....captchaShow: false,....autoSetThirdLink: true,....tipsWrap: ".error_notice",....loginFormId: "#loginForm",....loginButton: "#loginSubmit",....loginCallback: null,....loginStatus: false,....registerFormId: "#registerForm",....registerButton: "#registerSubmit",....registerCallback: null,....registerStatus: false,....smscodeShow: false,....tokenCount: 0,....useNewThemes: false,....showErrorMsgCallback: null,....isPhoneRegister: false,....loginResize: true,....urlLogin: "//i.ludashi.com/ajax/login",....urlRegister: "//i.ludashi.com/ajax/register",....urlToken: "//i.ludashi.c
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24792
                                                                                                                          Entropy (8bit):5.838280499737535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:nBrtB+wkO+ZwjrEZrzbIWRmea7hoQmQfAry:nuVME9bWPTGy
                                                                                                                          MD5:8ADE9B5697DE7B7DD548E2A38F447F6E
                                                                                                                          SHA1:880371A734AFE88288E6136F1F035D07F1EF50E0
                                                                                                                          SHA-256:CADE12ECAA5DC4AF68F642D437DA04E1030A41602E459D56FE27806F326808F2
                                                                                                                          SHA-512:096D78B1F912246530700D9758B44B7004EB1880A2D1CFB3685313ADC252CCCF7D21A972CB1BF0BF75630631B2C2FDDE0FFE4C0C0D1771884BCF179D8A405751
                                                                                                                          Malicious:false
                                                                                                                          Preview:/**.. *........... *@author lijiaming.. */....define(function (require, exports, module) {...var commonTool = require("commonTool");...var extendMd5 = require("extendMd5");...var commonParams = {..../* .... */....ex_platform: "web", // ........ex_interval: "d", // .. show .............ex_url: location.host + location.pathname,....ex_brover: "d", // .........ex_bro: "d", // ..........ex_refer: "d", // ........ex_osver: "d", // ..........ex_osbuild: "d",//..build......./* ...... */....ex_game: "d", // ........ex_stage: "d", // .... ...............ex_brover: "d", // .........ex_bro: "d", // .........ex_sid: "d", // .. ID....ex_guid: "d" // ............../* .... */....// ex_rescode: "d", // ........// ex_login: "d", // ........// ex_user: "d", // ........// ex_link
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):31876
                                                                                                                          Entropy (8bit):5.587962999210827
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:PuzhJClvTANM9el753jAmrqAHXCsPC2CQqkABzGYO5Af:yAk3LHjFCQqIY4Af
                                                                                                                          MD5:9D9E8F507C169450B90D11237EEB7595
                                                                                                                          SHA1:EFDB018E4535A37BDF1C2B85ACFC3CEC773B0E45
                                                                                                                          SHA-256:40B6992C20539BE4EAB73F69D3F449DF250CC7AE92218F46B844C3DF494A6D7D
                                                                                                                          SHA-512:74D5D6F33315BD18E815BC1E6CF75F89D62B870B3D5B6C5EE1921C8AA46389A70D77EB823B6AAAA544B9C1458CE37B8D4744E718A07CA15AD0ACEC349465B91C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/**.. *......... *@author zhanghengpu.. */....define(function (require, exports, module) {...var commonTool = {}.....commonTool = {....getSiteUrl: function (urlPath) {.....var urlBase = location.protocol + "//" + location.host.....if (typeof urlPath != "undefined") {......if (.......urlPath.search("http://") < 0 &&.......urlPath.search("//") < 0 &&.......urlPath.search("https://") < 0......) {.......return urlBase + urlPath......} else {.......return urlPath......}.....}.......return urlBase....},....getAjaxData: function (type, url, params, _callback) {.....$.ajax({......type: type,......url: url,......data: params,......dataType: "jsonp",......jsonp: "callback",......success: _callback.....})....},....jsonToStr: function (obj) {.....var _this = this.....var arr = [].....var fmt = function (s) {......if (typeof s == "object" && s != null) return _this.jsonToStr(s)......return /^(string|number)$/.test(typeof s) ? '"' + s + '"' : s.....}.....for (var i in obj) {......arr.p
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:PNG image data, 702 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37466
                                                                                                                          Entropy (8bit):7.988059167629149
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:7715vrnErKbWe5ymzqE1BHoGvj2pWFjp1EVuZUPwudLRY2En:7nMmFmqwWFpsrdLuB
                                                                                                                          MD5:8DCBBD5C4F78855DC06DFBD61D8BB088
                                                                                                                          SHA1:4B24B8146BC5EDDD2405453817F5D5BF90A32992
                                                                                                                          SHA-256:2F975A90C40FF1E43531515573DA058D40A76CCB4DB72F4AFF79516563B5C6DB
                                                                                                                          SHA-512:4B91C775DD2F95C5705D8F58BC6CF52F8233601FB3BA86EC5AD12DABEC0526D80B6CF580A895E885CA4FDDE1D4FABE11CBCA15E6A78F36459E67863CF15431C9
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......2......j......sRGB....... .IDATx^..|...=~f.kW..Mr..wp/.C.` .B....z..tB..CB......w[.e.V.........9....`.O.z..^..N.s.|.=.\.G....+...v-|...k..@m........:..&G".....q..............#.../.j..c....?w.O...@<..^.+..?..._....ieJ..}.wi.bv.w..;....[._<...tOk.B.E5...../.?~....8..V....rQ...a...;^.......&..C]0........l...W....D<.........x^.Y..Q.l<..~.....u..#.......;.........."3..4j...-.`...l.n(N..6...M..8H..*..?`._...........f....?.l~.q... ..@.vN....:.....v........q...K.s.....;......q....5`@......4...!...6.o.^...u.[.eXM]0+)..W..N..P...-.~..o<........x.....L........}.......Qn.r....^w....}....5.U....8u(.YY..>^....*...T. M.M.D....`J.........#........]...#........m..Pk.....GlW..3....'......Z........P....i;..wk{.........o....:....x......./..K[.....w..96/..ns...P..<..M....u ...}..c.cU[k......P...v......=.-.[y.S.;SC;.wy.*...;3}.t[...-.......x...........0...p./...tNY.<.....2SGW.T...8.-....0.g.S.....1..4#..3T]S4C.....dzU
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:PNG image data, 315 x 185, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39555
                                                                                                                          Entropy (8bit):7.9903878656456895
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:+xBMaKnfJ+5pjnHZ+VdBqfo+EzhO+oUMlsykcwazV2wCSRd9Jf3m:+sacBWdZU7NttMl3kcPX9JfW
                                                                                                                          MD5:D3010672DA75F8905A047801B688BC3B
                                                                                                                          SHA1:F07A76CEF38593BA2583B8EC4F1D0DADB77FC2E8
                                                                                                                          SHA-256:C7FDC4D179845366EF0256ACFDAE78D7158EE6B6D5DB84B9ED3BA076D5EBA304
                                                                                                                          SHA-512:34485FCB57DF0AE38870ECDF5CEB0A2C4C47B6B8C41817981CFB98DBC691BC251C47A35CA6AC7F4BE2599AD03388015BA3F54F6B641A3F06695BD1FD3A281880
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...;.........`.h.....PLTE..t..n.pZwfJ....^.iJ..s..i.vU.g..`....yg.............y....y.oI..}....lN..^.vP?/#.bF8.$F2$.\AF,.+$(A,(..r..V..................!.....+....."..0........&.....'..%..S..K.....3.....C..<.....-.....6..'..?..b$.Y$.8..7......!. .....=%.\..@!.8..M$.i(.4%..-.9..,..'..%..4..J.&4..0..h..*..E$._;&-..F#.F..y+.S-..4.N$.^,.U0!?.....Q..`,.q(.j!.;(!H..G..W&.E5-M.....t..=-)S4.h,.," B- g7.]...:.p<.]>5O;'.2{F.F+.p4.z9..<..1..N%s-..N.=...D.._&\6.~7%VD.M=8q@)|P*.K...-.V-2*'i3*.;$.H.hG+.<&. ..,rX?....[..!&.U$nI:_JB.E=.I1.Y..]..H.h..t<.@ .K..W4.SG.]J.Y1.^!.A..Q..j:.j)..\.[H.k0.F7.5....f0.m..}0.gV..h.tU.B.X:.q0.hA.K3U...`....kaM5.84.}B.tBlZP.bH...o...G.W..N.D.rE.q..|.+'......V..u..G.U.92...W>.*'.t_..F.F=.<....h..F.@<..+...%.}a..3.]V..S.C.zb.!.....p.....L.4...e|...&tRNS....[......................P-gU..v..[Cg..@....IDATx...XSe..1..Y.v..v6......Xf.Q+j.+....B..........@..@G...4`..F.1..[...M...R..s6b.E=...0........|g.].q..7.Z.:.v.-.......V.[
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 190x262, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49171
                                                                                                                          Entropy (8bit):7.984224397901976
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:15ocXLiG3qprwiGSG02U8Gn0zXZ2Koe/yQGUuJIxyzu:R5aprwiGz37Z2KomIJu6u
                                                                                                                          MD5:5CFF6F8B20A98FCB45F66764D8E70535
                                                                                                                          SHA1:4F25B28AE588BECF5DBF3A5CF7FA55A3E151D7DB
                                                                                                                          SHA-256:9980D03F7908CE80F5C573C5E21F35E63FEB063DF2D2B610ABFB66E21BCC0A34
                                                                                                                          SHA-512:7C325072EE44E665461EBD7A0296FE7F4DA68BEBD224E3333BA9D9E2C9663411189B206EFBF52569BB93C82B7902B4151F272E7ED7A6ACAFF6336B34EF009B8C
                                                                                                                          Malicious:false
                                                                                                                          Preview:......JFIF.............C....................................................................C..................................................................................................................................................................kM2<.....MH..[.......P....V..?uk.u.......0.3.9......"R......~;....(....:.[.q.)..p5.F...Wg..?K.?R..>z.2.gvB.....k.2....;......l..t+.c..;...yFoa....)...6.r..7.* )of...I8.f.*.^..9w.n...J>l.uV|...(..1.gw..i.....?..?S..&.@..c...gGB...&.....uV..:.D."....Z.muv.p..p...8...9.8S..h..h...%...>wN%|...%..&%k..... db.+W.+e.l~(...1..UD.1Z.z..m...r..Tx....~......m...h.A.j...u.T.......Ym.... .....v......`=........Vr...oL..;.h&....._N.b.G).u...lDY.......z..]?....g...D..v...L......}"62..hi.....b.t........mO..r.|........1)l....JR.P.......F..U.t.Zt.m.....`.....]..H..#.~..9..O...d..C..p.5..es..!P.........)..E.K..e...L.`...vj...; ...H...CH..qX.5..o.I.q.\a..g44U....\.=d.mr.(.E.H....[Rv.n..ft,.Q..A..%:..$.h....[. ..Y..mh.
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 190x262, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):53785
                                                                                                                          Entropy (8bit):7.985658011167046
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:b6IUidHumA31oSr1QtUpoZQUBKod2VpQKk+bYYoVR/fP8o19IzNw3DabngNXWzTa:2IXd7AFoSrLoZQUldYyKktFvlan8DO8
                                                                                                                          MD5:FE02652F12F3D2126896FB33B9F8AD75
                                                                                                                          SHA1:5CA40C6B56AFCE1E80BC57A77014A59DF0FACFB0
                                                                                                                          SHA-256:C763292D1707FDD1D31A85D2426EE062DAA701A05C638E1F46DF9AFA01F249C2
                                                                                                                          SHA-512:C04CB50209D5444931A29C5176A8AEF2CE8836BEA082C2937576B42A76B361FF4A58E5004B45DFCDA42C64D3DC7C58C316FEF0D80B147D26CCB59FE02651393B
                                                                                                                          Malicious:false
                                                                                                                          Preview:......JFIF.............C....................................................................C....................................................................................................................................................................y......~..[.B.,.^........V....._...i........i.0S/....D.A...y...9..W.....7.k.J9..........:|.Az7^..tdX....tW!...q....ieg.....7..os..R.H..q...}..V!.w^.W..F.)Th..f_?=._.p.`.V.........rC....H?a.?;V8..^..{7^.....Z^..x.z@...K...j...`..6XT`;.5.d..i&.Z...Qwp...1.C...J.G_t}..}..r...kMw7.{.....z...T[t...C0*W..............Y{C.@...W...5F}...I.R;.E!]..%.S......(.1...4.^.|..2!..X...6.yIJe.."....'.cTs7IP....t.;....../:.DB7:d.p.;qm.l..Ub8..0.3B.m.Y"j....b...............@....-yG.....].F.T..'.q.....M@d./8.^!X,...-..._%....3/.3g..:....;\...iB.{R..]......A.......Q?5f"...%q.S=..}c..O.C..J-.2.....j.....M.+.da&M.c....?.......}Z..1.V.(..{b.kl...Z....A}.d..n.-.]....3.i.#R..[..Gl.R....e......'......Bh...?#l..8<.<Y.A.e....
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 190x262, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):63155
                                                                                                                          Entropy (8bit):7.98583240900644
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:/y0gUFYm77eUzoKe2EqGbrgHn7Y4+9b2avD/Nmu8qxJ:/y877BveuaIn8bFv8qH
                                                                                                                          MD5:F426EC58091DD3C697991793C52CA33C
                                                                                                                          SHA1:01ED2F5999981AFADDBFAB880AE620C46FA9EA16
                                                                                                                          SHA-256:9C53A8190F916A088D63FC22981A45FC23FD0DBD481DAE33A1A0596F6943AF01
                                                                                                                          SHA-512:CC5EC583476C6F3748DDE627B7BA37D49B1CB2B8FBD6CB1FD7F66BF9BEC91C93E3D8C73DD92CC96CA829A151666F9800014423D75A77C64C386001109B1BA265
                                                                                                                          Malicious:false
                                                                                                                          Preview:......JFIF.............C....................................................................C..................................................................................................................................................................,...p....!...i..L.)...?.W.^4..."...PyBE8V.*....U..L...].9..xK.$....u.L.....Jb...2.]...-.....@...?M.n,.i.z.G.*B....W..c.. .H.t.p+.j..Q.......p..h.B.$.Ar.....nn. .6...[.Y......}1g..N0FG~..o..V5.[.lcou.s,....AtZd8..j.V....C.f.......|.Z.Ng.eQ.A.V.....4`x0.,h.....fyz..F*..d...WZ.....+...+.'Z.j...Y...ez...-.z.q.4E......:1....-w(..oE.....k.a7.........VV.*o..4.#.A..&...6..8....r..Id".a\..j.9b.y...j........OR @_....g.....@. k..=}.p.~..y..L.w.Z............E..,.j)..k..0&..-M......1..cb...=*....[P.l8B.}H.?E.d"..p.>...w....QS6..nma=..`Yu.7.}...*(...s........0.....W..V:.k...e$e.[v.....~r.w..u..9.<.|.qS.7..t.)../.|.<..j.@..6/....u....-...g..j...k`Z......m..v.........6.yTsO..X.....K..6 b..C...;.'..}H;8.k....U.
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 190x262, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):51781
                                                                                                                          Entropy (8bit):7.986302621612742
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:Xk1wpxiqTpW4kkmPecEq0PlHLDGK/CwJcq9dLdoFyj4p6dKBWIjYodvx:0YxiqTo/It/GK/Cw2gdRoeS6dKBWsdvx
                                                                                                                          MD5:AB8D9CC1D5CA2E8B9B6E00620D60CA17
                                                                                                                          SHA1:DEB66B81F7A129E77244C9F11386DD6FB3B15F0E
                                                                                                                          SHA-256:50F8C76ADD3B364E1D6355B740E8076C6DC215DD2D12C528D34F1962023524D8
                                                                                                                          SHA-512:BA303FBCDB37744DB3A2A3F90A9819095A4245E169F31B68C8F05C3B0C28468874B9190DBFCC701234C231B6CCB304476FCBF1944302FBBFDDBDFBF7BE0E98C0
                                                                                                                          Malicious:false
                                                                                                                          Preview:......JFIF.............C....................................................................C..................................................................................................................................................................G~.{...yn....2..u...N...Y.@.<J....c-...I..Z......`.._..i.Y._....>....3P...Lsu.%.../.f..C..d..Q....dn.g.T6Z.r.ht..R.......F.....3...}....F.....!..-1R{0.....Z.z.:*~,.m.<..n!k....\}.^..=...G.4P....{m{6....!...1..&.2..7.W...9_c .^.....s......H:.X`..V..[.V.5.<..+.r..9L..Q..Tj.T...*7W+....z..^ ..V..2&...T.f.N/^9...`....}.rmJ...My}...v.l....S.)......$.~..].6......9..56....9.\.QZ.VO.........'.\..^..q...Y....;.F.G0...-...4.....&T.(.lAf.f.W..._RGSaP...=W.[.u.../.......M.*.&2q..y......."..#....p..w).!Y!..cY.E-.A.1A.%j.C..4y.X.:.z1KB.=..b....4......:k]..!./..bS.\.J..e7J... .3.9.RK...6..L2.B.'.j.U...nO....^...N..-.iS..^.G?... ....S......l.I..Z..d*...eZ.=+-[qC.oC...]....<....h.N.M.V....y....k.2..%p.
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 190x262, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):54817
                                                                                                                          Entropy (8bit):7.986469463386403
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:/gJCoVg9wCYovt7vVDEo7dQly4yX6iXB+T6QdFrDpyZhNRMBjlckWp3VM9BfSV1J:/tSovtrVDVKTGFXcT6IpNSRkl0p8B4J
                                                                                                                          MD5:64F8102620750E6A461DDFACEB04430E
                                                                                                                          SHA1:87FD1A37956F07956268FA87FA853DB0D6331064
                                                                                                                          SHA-256:64DD74F121A49E205729527C90067E0B2DF75FF1663F5258A093A10195B1261A
                                                                                                                          SHA-512:72BC5C5A3E0771BA78ABBC456437E0334D84985FC23242BBB9AAE801BC4DA786E81C88A85B3B54756545823CD2549381A6A4DCE1E7A33E2A6B21D6954D8AFBDD
                                                                                                                          Malicious:false
                                                                                                                          Preview:......JFIF.............C....................................................................C.................................................................................................................................................................!.$..#...Y...BSt.e;..(.5|..B.m....3....J.=.6..-,.:i.W.:,"[b.........:g..P.Fp..\.i.9d.....\....Y..s.6.o..iFsqap.;..@R%.Bu.&`.j-..d._..+.x..p......N..x.)..'<.)F{mi..l..^.P.D.'.K8a...,Y*X...P.-{~t.......u!F..C$...s..P.aX..._.l...&M.}..2 ..x.....c..el....]...R..Xj.].?P.b.&.b.!..0.a.Ja...6.X.t.....>.j...i..m.....*b......Uo.x.t.Z.....J`...{.A..0|.~....Ns...|..P`.\......Em.g..g......O.=g`..i)c.._..To..I.]..//...(.VZ.....-M..G..5U...).5V.s....U.=..k/..;h{|...@gD..._..w1...9....+E.\..../Vk~OY...;.uU@...K0Bh.|.:..\a]+n\T.....lJ!eacP<....R$1./.O.&.`.)+..g}._.^../.F6.6.>".!........a..CkY....Y.Tsi...Vg0.S...<.v....8.Xu..\.N.....P......SMns...B......}.h..(.@.*P.0.~.f.....O.;l.P.T1....U.....*.._.....F..[.O.s.Z
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 190x262, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52195
                                                                                                                          Entropy (8bit):7.985957677389346
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:sAKusBCJT9bWAJDgV5ig1Qk+wUAQ91/1YrJpm/8YRaTC1OQVhnLHTc0abvb3XHN9:sUWIJSn1J+fAMJ1um/taugiC73P
                                                                                                                          MD5:7D035F8888AEEDF9D7B733A1370CA456
                                                                                                                          SHA1:746AB7E6FB4C82A9AF8A2E59494161969276C8BE
                                                                                                                          SHA-256:2CB76BB1B8D6A37CA427A990470BF3E973B96BCA7D7A902D82E999040008A434
                                                                                                                          SHA-512:F825089AA9F90E683591E42A07725A7103D5353B1999C51F379B95635AE77DAAFCFBA31062FB2183DFD5F6F091E718234C6E166C0FDAA9692C3CADD2101A41C4
                                                                                                                          Malicious:false
                                                                                                                          Preview:......JFIF.............C....................................................................C.................................................................................................................................................................Z....C|.=,....#..5.c...G;..>.....;e..[....B(....!8NI.qD.....X..)...dN..._;U..6....x......MS.X......N.+I..!.C...H.m]f.`..C.]....c.Y?....k..^l..B.b...J...........9..Y..Z3...rPK......Ak..V.7y...,.10..B..u.p.ww..4u.^..z^Zo/...Y..j...S.EF..?.jt..QN)..?v.(...+iC#Kr..h.M...;...^"..d7..M..].LuZ....|.r..p..0S...@.w.-m..-.I..,.F.};B.E.3Cf..j.RM..{...).f".p...7......)...&...5.i..Q..~9a....i+4W.z.?..v.i.Ip.t....U..~>xO.......D..D..84....M.s.^s\..^....^..r.........d.u}.Q...N..-$9......=t./.G....Z28....(_..*Z#./..~l...IN.)3....0e{.V.Q.Z.Hj9...>%..$n.e.o..pH?.n.....U...O\.sAVA.7..`5..E...)v5...v.q})N.!.[pR.......V(..C.{..={.../...!.un.]...>0X6..5...:..Q...a...j9..P.j..Mn.b...;...=s.X|8....@8tn.....Q.f).]............
                                                                                                                          Process:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):524656
                                                                                                                          Entropy (8bit):5.027445846313988E-4
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:LsFlPlUZd+/l:LsF4d+/
                                                                                                                          MD5:DE8DC85A80133A3B1892B71FFEE15863
                                                                                                                          SHA1:7255C7509B37F280DA7EF526C3DF22570B65FF13
                                                                                                                          SHA-256:FA02BEF08D82DB0D63A89DE2072FCD05F3D959825741A52E05F3E67B52F418F5
                                                                                                                          SHA-512:5FEF341422115233AB1A64AAD68D7C0ED0755F3AC9D3C1EC461E6794CFBF86DB5EA651C29C57A10003978B6C072E585CDD9281513CA1FEC1D108E78067BC0780
                                                                                                                          Malicious:false
                                                                                                                          Preview:.............................................|/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Thu Jul 25 00:56:01 2024, mtime=Thu Jul 25 00:56:28 2024, atime=Thu Jul 25 00:55:55 2024, length=3403678, window=hideshowminimized
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1947
                                                                                                                          Entropy (8bit):3.4711226778591393
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:88ug/hfUhz8LVZ1KzKyARzab/zYNDZASWt1Ghm:88uAc2LJvRzabcNDzWC
                                                                                                                          MD5:E9A1167A94946FEE18261370053D9B52
                                                                                                                          SHA1:8D2E107B67E73F114E0D6090BABF171BF0F078CC
                                                                                                                          SHA-256:B7F4126102C985A11BC0DF00FEEDAA346E484FDCAF25C5ACC6D671FC76A11AAA
                                                                                                                          SHA-512:189F588A78C9ED0EA7710A5ADFFA28F688978883505EB33FE53AE683BD19E74D37D961C002FBAE25D97E94717870E3C2458D6B29EFC5AF6CEEF517E0BB7FE206
                                                                                                                          Malicious:false
                                                                                                                          Preview:L..................F.@.. ....}..5.....).5...H...5.....3.......................:..DG..Yr?.D..U..k0.&...&...... M.....=...5...A6..5.......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl.X......B.....................Bdg.A.p.p.D.a.t.a...B.V.1......X....Roaming.@......DWSl.X......C.....................G.e.R.o.a.m.i.n.g.....\.1......X....MICROG~1..D.......X...X......!.......................T.M.i.c.r.o.G.a.m.e.....N.1......X....fmzg..:.......X...X......6......................WW.f.m.z.g.....Z.2...3..X.. .fmzg.exe..B.......X...X......H.........................f.m.z.g...e.x.e.......f...............-.......e............f.z.....C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe......\.f.m.z.g...e.x.e...C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.G.a.m.e.\.f.m.z.g.../.u.n.i.n.s.t.a.l.l. ./.f.r.o.m.=.u.n.i.n.s.t.6.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.I.C.R.O.G.~.1.\.f.m.z.g.\.f.m.z.g...i.c.o.........%A
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3403678
                                                                                                                          Entropy (8bit):7.511829927186974
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:PsFFVFm+wV/B+3Xd33zIVTTnBsHYPWjyqQwu+rBzhZdVSH+GKHtMtXX4C4/L:Pwjg+wf6N32TTergiBzhwH+woC
                                                                                                                          MD5:9E02915680851279854AD3BEF15B629B
                                                                                                                          SHA1:98F6F92BBC10D453EF21336CC3FD6E62BF5FAD66
                                                                                                                          SHA-256:FCA5955FCEF0293153D424030B309C02E5DB3E6218FE6FACA6FAC5C8CC5F3723
                                                                                                                          SHA-512:59E1F2DA6BCEF370E76D5704C747406D126A6C0E36E3303B1D13AD67A0CD54391AF3BCDFF00396188C3723E50573F306FBE3DEA6A73A403A78C8827877F991A2
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                          • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                          Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$.............O..O..Oq.>O..Oq.<Oq..Oq.=O..OS..N..O..O..O...N..O..KO..OR..N...O]..N..O[?.O..O...NO..O...N..O...N..O..LO..O..\O..O..O...OS..N..OS.0O..O.XO..OS..N..ORich..O........................PE..L....:5d.................B..........W........`....@..........................P4......H4...@.................................d............`............3...... 3..%......T...........................8...@............`...............................text....A.......B.................. ..`.rdata..|....`.......F..............@..@.data...h........r..................@....rsrc....`.......b...L..............@..@.reloc...%... 3..&....2.............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26
                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                          Malicious:true
                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:MS Windows icon resource - 7 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):393646
                                                                                                                          Entropy (8bit):6.4738764065098655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:Z52BxYP2eKUY1mw9jvDzO1bOUqougqZ7hBwo:WxYl0r9DmqwqVJ
                                                                                                                          MD5:20F8E8E8D100D6A8745F809DC75B9DB3
                                                                                                                          SHA1:3E40711FAE4EACC4A10FD6E9398DAFAD3211BF93
                                                                                                                          SHA-256:9EF8F4E17E07C1A1268198BBF03861CA78E54C8A2FB1407AE33920EE972EC5FF
                                                                                                                          SHA-512:5843B0AD825C7B9EFD7FDA83CCDEA0395A5CB4D02C63D3EEE34A68CB83483510C7C019C6AF29E69BF7D49C898DC6FE36AD3EADA7BA5FAA93CCE02CF398D8D0B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:............ .h...v......... ......... .... .....f...00.... ..%......``.... ......D........ .(...^......... .( ......(....... ..... ...........................P..(...J..)t..=...$y..$v..!{..0...(...-...(q..%^...<..2H........~..?...X..$c..1... U...K...R...R..$f..&n..!]...I...9...&..fo....d.. ~..5...I..$]...E...9...3...O...R...6...6...@...5...&... g...r...o..(...1...6...A...9...6...6...6.../...)...%{..;...)....u...i.."h..,s..'s..*y..+|..0....y..,...*~.Ko..t...z...e...6U....h...Z.CZ..(?|..&m..&o.6P../I.."=..u....7..?_..U...P~..j.......0Q~.8O}.5L|.A\......$;u.....~...4O..k.......Db..z...<i..:`..w...@^y.....Tm..8Nz.....}...h....0b.b.......y.......b....+V.. O.Q.....-.~.......r...........$6d...C....../\.b...........T{....;.!8X...%.Nm...........1c.........7Ej.o...........Pm......v...8Ph...)...!..!K.........3Cg.z.....E.l{..l~..........M]|......*G..&>...%........._m..HUt...?.*6Y...D..(P.........6Fk..._.j...7Kg...0..."...........5...8...;...C...C...@.-:].o....#F.........i.....'...........*...,...
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:ASCII text, with very long lines (1536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1536
                                                                                                                          Entropy (8bit):5.980363896085487
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:YHUUSTYWXTRDjFQhjFsDgCLRIDxUbAV8ESfDXXCDZI328LUbBwjQeyAJf0/vxup:Y0U2X1De8DgCg6Q8ESfzaK25DjAJ0/vM
                                                                                                                          MD5:2FBEBB52C4AC10F24DEA7C989B78EA31
                                                                                                                          SHA1:E1C63B3EAB4E424D1A20BA5779133E02213876EC
                                                                                                                          SHA-256:E195D38A06AA7D7A3BA124B3E6B49FE7E17EC92CCCFB4F1F5F7BCAB0D2EF1063
                                                                                                                          SHA-512:1CA766DF0FF048C7E21F7D3FA48FFE954D97899D941EF459D7DA0C5D5C18FF47C6B2571F3AD8D142FA46110D9768DD756B742CB61A90E32D769164A5712B55FD
                                                                                                                          Malicious:false
                                                                                                                          Preview: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
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):476937
                                                                                                                          Entropy (8bit):7.984036970957322
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:4SWEryhppMxe6FYti3i3ZoZeLPmauJ1ojBNKb4IhZg:4SZhxePti3i2UPmauJ4MPg
                                                                                                                          MD5:44392C284EF7BF881B47AC969DDFE108
                                                                                                                          SHA1:FA60216CB94676FB136DB80C173DCD2C4CCEA606
                                                                                                                          SHA-256:A5FBD1302C1F4C1F9836E5416C6E360A600DF23D42727F5FD3B7319F690D594B
                                                                                                                          SHA-512:0BB377D5F1343E7A560CD2B99ACD645BA0258C0D4E0EB0C0054B64FCDE396CAEE2F3D77F28596D47F9B34D66C6C7539620FD42A8E2B503396E01E3FD1EBBD3E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:PK........<X.WB.0@)...........main.xml.K..@....~.8.nR;..4B.. ..\..6i;.fJ2..+7...T...(.n|....e.._.3I..&1iu.7.K....f~3gz..x..sh6v....S.v...#.v....>h.H..Z..\.......s....J>=.O..c.. ...YaY\*AQ...u.&G..zg.g.~.q/......e....:$...<.O/..|..wa..:Z.! f.4...o#.r.......E/..../.o.]...Dc)6.6.G.1.^.7.,...|.F #..:.l..~.*i66..3u-A...!<.P..6N..x"Z..........=h.........7^.....6.q.....M"..&.=p..C.9.N..7../.4...u..#id....6.&..Tu]&x?.b....NY.E.......o.5..j.F.9...@..o..X.'.?..M-.lD...Dc...z.|..Zx.V.#....a..'..?....t......?...}.x.v..q...K.uM.<6.mog....i.......o.....0j..y.g.....Xz....N....\..S,.vY.'.9.........[&z.X..'..=...f.&;..:i.....K.(........RhD.h...8.E.y..u.../._.X....~..'..m"#...iG.v...WibY.T..D[5.g\l2.....d...h.8[..2...N........d.fb....Z...e3..B.hJ..*F.S^.X...w.}......`.%...[.E.o...`;^..._._..y.~a$...S.9.t.^.U....k.%.&T.s........\Tj.._..t..;U3!..gAi..x...A....(+g /V.....g..5V..X.V.(..J.z.!Y......Jm....,.S......~...,....<.`i.$.L%AsV....Ym]...jF.6...r(..c
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:GIF image data, version 89a, 856 x 488
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13334
                                                                                                                          Entropy (8bit):7.837203657430602
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:GcDP6P1x585rKgiCcfsLzDR8v77iPKfWOoHStK7RbG:GcmdxWcjsLzDev3i5HStKFbG
                                                                                                                          MD5:EF09AFA5BF49F5B03B7E8CC5B7AA7E33
                                                                                                                          SHA1:255B345511C32879AABDC7B53343D497BD22CFA0
                                                                                                                          SHA-256:2A5A7ACE6A323882946C20AD8B4DCB89CB09E2F8BBB4215FACDD64AA48C38B16
                                                                                                                          SHA-512:BFD772DBE8B5E33C4509B8D3AA6B24039BEB35331F512BC97CCDB1C21FC1352878CE08FEC78056BC800DC6DA34D782D1F844C7D893A4AF99E6940128183665E5
                                                                                                                          Malicious:false
                                                                                                                          Preview:GIF89aX............&&&...}}}........XXX............BBB.........................................................kkk.....................ooo..........................................%%%.........666......'''333<<<---......FFF ......///***)))...444222...(((......555:::000......uuu...!!!GGG.........xxx.....eee..........................DDD\\\......EEEOOO,,,111JJJ$$$]]]WWW.........[[[...|||...^^^LLL........lllUUU"""###fff>>>TTT???CCC...@@@......HHH......RRRVVV...QQQzzzbbbqqq+++SSSPPP888........jjj;;;nnn...yyy.........hhh999...AAAcccmmmiii...777...NNN........ttt.......rrrsssdddppp......___...===vvv...aaa..............III..............................{{{.............................```.........MMM.........ggg...............YYY.........KKK.........~~~......ZZZ......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1375687
                                                                                                                          Entropy (8bit):7.999860343890222
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:24576:fTo3OBsHYPWEEuDeyHKZ09+kwM5653mgNgjOgeSrgZpDVSIMDiRThLgJRoHoyMt6:fTnBsHYPWjyqQwu+rBzhZdVSH+GKHtMQ
                                                                                                                          MD5:A84F603EB9877C5B3CD20B797BE8669D
                                                                                                                          SHA1:5F1F27C298CB75E10B67B50F9D57421EA6FFEDD3
                                                                                                                          SHA-256:E61AAA1CCC51599B7BC756A4EB19B8EEF7B81F9FA8F6E1F44A8D1FF8C3F69ECD
                                                                                                                          SHA-512:AFBDC9B2B7C0DE7E7F8606F7373CABC477F80354120F3FF4684161340AD2E3F8BAC13397CF628DBB69B93A558B054A310E2C08D4A2A936C5284E1ABE7DFFFD8F
                                                                                                                          Malicious:false
                                                                                                                          Preview:6.\JV.._.Kf..%<k.].5.c.Z..S.....|b...J.....CM.aR.......7..O(*|ZZ..H.......w.f..b.#........."..DX.3._...@}iQ._..&.j....Rt.,M..VA.?P(....z.Cr.~FJ(.........c..A`S...7Hh.0.8..&..VPi~...&>...Kq.u.# co.9s...r.U$q......9.}..t:.p.=.[6. .D...5M........Cd.M..N.5&s.n0.|.1.cZ.W.......A...D.F..).....Hr..K.......D......w...::n....7...r,.*...G.`.p.....kz._p ;A...!{_NL..y..[.......?l.Q..R..Bk.....$.C...T...j.7..R.@.SD..Uq...^.qH..o.cS'.p..!.%W"....m........}..*]J....3x`......+.....+j.._l%-.Nz....~{a.xb..s.?...}......j#..M......R.c.?Z.FP...G...e..X...e..q...r.....>C.M.{=..]mJ...P[..2.. ..sJ.~*%s....CC..(...;.g.Q".3....-..Q....f.'].G.0....sSW.A...j........B.'..3g..&...q.Z@.)........u..f3('.m..r{....W..'M...b..:..FL]....&....[...'..1..O?cpM.B.."y..{.'...G..D.m`...u.&.#...V.j.i..$.(..m..\...r..d..tK......'L...."].z..6.....1I..........tu...i.m....}..|.6.hL.1...>.....q.c..8..|.Y>...S.8..&:T.d"G..B.0.C.....9.v..%|J.h.<7._.9e...T%NRVwg3w.......0".....;TF..>{
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:7-zip archive data, version 0.4
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1375687
                                                                                                                          Entropy (8bit):7.998214927213815
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:24576:8/oZxRGtibi2UPqauJzuP05dHnzTNrrManiOJHk2ZR62mUl6fGCblQw62yV:8/oBGt33AqPWdHnzT7niEG2mYsRmwl8
                                                                                                                          MD5:9810B478C2A88D99F571605863C1BB6F
                                                                                                                          SHA1:FCA0E3C9ED65EE890E1543F0BB4E92CE5D983E89
                                                                                                                          SHA-256:E2BD0AC16134FB6AED9709F559073D03A1317E4DD3FAD2462B86DBB505148F7E
                                                                                                                          SHA-512:D3379B1C3F3343B07C6CFDCDB968F9F805EE89275CD157FD178312EB5CBB5A4499667B244719023F7A62D862BB43C0B515FEEDE99A7D728F2836BEB4B2AC03A0
                                                                                                                          Malicious:false
                                                                                                                          Preview:7z..'..............$.......a".7..x..].#.D./.'q...4.0..;.apk.).ke..)J.....7~..Z..g.edC.Y.N^e..;......Uy.oG)..#o...:D5...f...v..m.|.'..-......fy..x....#.....;.....I.+S.Tk..@.....7.f.z.{.......5..b...Q`.g3.[]/S..g.?U..../V!....b}5...O..*.:....0o. .....3. .a:>..BC.).b....O...$g........bw@e....I.e.$2......M\.P..tLUm.7...tBl}.d.F.Wl...b......nW.....x6.Pd...s.b)Vv>.....i.#2.f...H.s\.-.t..H.N.....O..8`V...... .....v>O....[... ....s?.x....P.QG..J[&.W)|8`.-...`..|%..e2.......#\E...$..]......}y..f.....a..(.A.AZ[...D...B.....p.W...xp..P5H.M....[..<%..t=.A.e......60..wh..9S...-/.g._........c.I......."....;.b..G4..^{........B.k.a...jP1.r..w.O.Q...}._ 7%.o.4q...:.PLC_$.3Q..0..W.z..x....?U...... ...S.8N...K=..........\......c....\./.K8......#..>.xP...s..5r....5........l...W^..Q...kL.H.Jy.c.]..f.?..D..C.Y......-...(.v.h..zk..+..4].}<./kI.h..v9....!A..E~...mW..F]=..z.%-.J.Z..S..Etz..'..X....V,1..e......s...$,[&.-p..?fB}.;.<.K..P..t.GR.+<{...N..t..B...
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):476937
                                                                                                                          Entropy (8bit):7.984036970957322
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:4SWEryhppMxe6FYti3i3ZoZeLPmauJ1ojBNKb4IhZg:4SZhxePti3i2UPmauJ4MPg
                                                                                                                          MD5:44392C284EF7BF881B47AC969DDFE108
                                                                                                                          SHA1:FA60216CB94676FB136DB80C173DCD2C4CCEA606
                                                                                                                          SHA-256:A5FBD1302C1F4C1F9836E5416C6E360A600DF23D42727F5FD3B7319F690D594B
                                                                                                                          SHA-512:0BB377D5F1343E7A560CD2B99ACD645BA0258C0D4E0EB0C0054B64FCDE396CAEE2F3D77F28596D47F9B34D66C6C7539620FD42A8E2B503396E01E3FD1EBBD3E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:PK........<X.WB.0@)...........main.xml.K..@....~.8.nR;..4B.. ..\..6i;.fJ2..+7...T...(.n|....e.._.3I..&1iu.7.K....f~3gz..x..sh6v....S.v...#.v....>h.H..Z..\.......s....J>=.O..c.. ...YaY\*AQ...u.&G..zg.g.~.q/......e....:$...<.O/..|..wa..:Z.! f.4...o#.r.......E/..../.o.]...Dc)6.6.G.1.^.7.,...|.F #..:.l..~.*i66..3u-A...!<.P..6N..x"Z..........=h.........7^.....6.q.....M"..&.=p..C.9.N..7../.4...u..#id....6.&..Tu]&x?.b....NY.E.......o.5..j.F.9...@..o..X.'.?..M-.lD...Dc...z.|..Zx.V.#....a..'..?....t......?...}.x.v..q...K.uM.<6.mog....i.......o.....0j..y.g.....Xz....N....\..S,.vY.'.9.........[&z.X..'..=...f.&;..:i.....K.(........RhD.h...8.E.y..u.../._.X....~..'..m"#...iG.v...WibY.T..D[5.g\l2.....d...h.8[..2...N........d.fb....Z...e3..B.hJ..*F.S^.X...w.}......`.%...[.E.o...`;^..._._..y.~a$...S.9.t.^.U....k.%.&T.s........\Tj.._..t..;U3!..gAi..x...A....(+g /V.....g..5V..X.V.(..J.z.!Y......Jm....,.S......~...,....<.`i.$.L%AsV....Ym]...jF.6...r(..c
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Thu Jul 25 00:56:01 2024, mtime=Thu Jul 25 00:56:27 2024, atime=Thu Jul 25 00:55:55 2024, length=3403678, window=hideshowminimized
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1991
                                                                                                                          Entropy (8bit):3.464616691472246
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:8Lvug/hfUhz8LVZ1KzKyARzabxhzifASWt1Ghm:8LvuAc2LJvRzabOZWC
                                                                                                                          MD5:2369DBC8C3B97C17395E34EF2268608E
                                                                                                                          SHA1:6BBD426927D9A22728150777AE6F743F60B85499
                                                                                                                          SHA-256:413C21455C319FF5C42BE32C29791CD35253D2DCE982C504A39CE1FCABF1D0BA
                                                                                                                          SHA-512:12EF76F5B719732B93B41E58707FE42F6ACDEBFCB4B4524401E5883DACF91831454C7C9B98B16608C69542F18D474195C9F2229A5E8C894A7196DEB5C91CCF79
                                                                                                                          Malicious:false
                                                                                                                          Preview:L..................F.@.. ....}..5....:..5...H...5.....3.......................:..DG..Yr?.D..U..k0.&...&...... M.....=...5...A6..5.......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl.X......B.....................Bdg.A.p.p.D.a.t.a...B.V.1......X....Roaming.@......DWSl.X......C.....................G.e.R.o.a.m.i.n.g.....\.1......X....MICROG~1..D.......X...X......!.......................T.M.i.c.r.o.G.a.m.e.....N.1......X....fmzg..:.......X...X......6......................WW.f.m.z.g.....Z.2...3..X.. .fmzg.exe..B.......X...X......H.........................f.m.z.g...e.x.e.......f...............-.......e............f.z.....C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe..&.....\.....\.....\.....\.....\.M.i.c.r.o.G.a.m.e.\.f.m.z.g.\.f.m.z.g...e.x.e...C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.G.a.m.e.\.f.m.z.g... ./.f.r.o.m.=.s.t.a.r.t._.m.e.n.u.6.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.I.C.R.O.
                                                                                                                          Process:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Thu Jul 25 00:56:01 2024, mtime=Thu Jul 25 00:56:27 2024, atime=Thu Jul 25 00:55:55 2024, length=3403678, window=hideshowminimized
                                                                                                                          Category:modified
                                                                                                                          Size (bytes):1997
                                                                                                                          Entropy (8bit):3.4721460901906123
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:8Kug/hfU98LVZ1KzKyARzabBzhzqASWt1Ghm:8KuAcKLJvRzab+WC
                                                                                                                          MD5:8E3F9F8F5C400D7F5589A2AA52BA1BBB
                                                                                                                          SHA1:3AB903D8C9C523D1EFC893E5CA5A32893E58134E
                                                                                                                          SHA-256:5AF10E66BC97D88DD48C1E41F0E637233C9FD27AD00990553B492F1E860EDDF5
                                                                                                                          SHA-512:C798140D2B06BC272D6DA54E63833E443C5AE939E8568E81797CDB0E28CABD2F4A1DD0A279B1DD33A77646A7AF8FE9B70511515C6C2AA38891AC5EBD173F2B72
                                                                                                                          Malicious:false
                                                                                                                          Preview:L..................F.@.. ....}..5...-.{.5...H...5.....3.......................:..DG..Yr?.D..U..k0.&...&...... M.....=...5....*k.5.......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl.X......B.....................Bdg.A.p.p.D.a.t.a...B.V.1......X....Roaming.@......DWSl.X......C.....................G.e.R.o.a.m.i.n.g.....\.1......X....MICROG~1..D.......X...X......!.......................T.M.i.c.r.o.G.a.m.e.....N.1......X....fmzg..:.......X...X......6......................WW.f.m.z.g.....Z.2...3..X.. .fmzg.exe..B.......X...X......H.........................f.m.z.g...e.x.e.......f...............-.......e............f.z.....C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe..*.....\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.G.a.m.e.\.f.m.z.g.\.f.m.z.g...e.x.e...C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.G.a.m.e.\.f.m.z.g... ./.f.r.o.m.=.d.e.s.k._.i.c.o.n.6.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.I.
                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Entropy (8bit):7.511829927186974
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 98.81%
                                                                                                                          • Windows ActiveX control (116523/4) 1.15%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                          File name:LisectAVT_2403002B_152.exe
                                                                                                                          File size:3'403'678 bytes
                                                                                                                          MD5:9e02915680851279854ad3bef15b629b
                                                                                                                          SHA1:98f6f92bbc10d453ef21336cc3fd6e62bf5fad66
                                                                                                                          SHA256:fca5955fcef0293153d424030b309c02e5db3e6218fe6faca6fac5c8cc5f3723
                                                                                                                          SHA512:59e1f2da6bcef370e76d5704c747406d126a6c0e36e3303b1d13ad67a0cd54391af3bcdff00396188c3723e50573f306fbe3dea6a73a403a78c8827877f991a2
                                                                                                                          SSDEEP:49152:PsFFVFm+wV/B+3Xd33zIVTTnBsHYPWjyqQwu+rBzhZdVSH+GKHtMtXX4C4/L:Pwjg+wf6N32TTergiBzhwH+woC
                                                                                                                          TLSH:B0F5E021B966C132D56111B1997CEBAA44ACBF341B7140CB73C82F6E0E709D36E35A7B
                                                                                                                          File Content Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$..............O...O...Oq.>O...Oq.<Oq..Oq.=O...OS..N...O...O...O...N...O..KO...OR..N...O]..N...O[?.O...O...NO..O...N...O...N...O..LO...
                                                                                                                          Icon Hash:6dc2d2e7a488e464
                                                                                                                          Entrypoint:0x449657
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:true
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows gui
                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0x64353A82 [Tue Apr 11 10:46:26 2023 UTC]
                                                                                                                          TLS Callbacks:0x4b1cd0
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:5
                                                                                                                          OS Version Minor:1
                                                                                                                          File Version Major:5
                                                                                                                          File Version Minor:1
                                                                                                                          Subsystem Version Major:5
                                                                                                                          Subsystem Version Minor:1
                                                                                                                          Import Hash:b09076bf9de8eb2ee55fde673c68284c
                                                                                                                          Signature Valid:
                                                                                                                          Signature Issuer:
                                                                                                                          Signature Validation Error:
                                                                                                                          Error Number:
                                                                                                                          Not Before, Not After
                                                                                                                            Subject Chain
                                                                                                                              Version:
                                                                                                                              Thumbprint MD5:
                                                                                                                              Thumbprint SHA-1:
                                                                                                                              Thumbprint SHA-256:
                                                                                                                              Serial:
                                                                                                                              Instruction
                                                                                                                              call 00007F0F411E47FEh
                                                                                                                              jmp 00007F0F411E415Fh
                                                                                                                              push ebp
                                                                                                                              mov ebp, esp
                                                                                                                              and dword ptr [00597604h], 00000000h
                                                                                                                              sub esp, 24h
                                                                                                                              push ebx
                                                                                                                              xor ebx, ebx
                                                                                                                              inc ebx
                                                                                                                              or dword ptr [00590264h], ebx
                                                                                                                              push 0000000Ah
                                                                                                                              call 00007F0F412CD98Bh
                                                                                                                              test eax, eax
                                                                                                                              je 00007F0F411E4452h
                                                                                                                              and dword ptr [ebp-10h], 00000000h
                                                                                                                              xor eax, eax
                                                                                                                              or dword ptr [00590264h], 02h
                                                                                                                              xor ecx, ecx
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              mov dword ptr [00597604h], ebx
                                                                                                                              lea edi, dword ptr [ebp-24h]
                                                                                                                              push ebx
                                                                                                                              cpuid
                                                                                                                              mov esi, ebx
                                                                                                                              pop ebx
                                                                                                                              mov dword ptr [edi], eax
                                                                                                                              mov dword ptr [edi+04h], esi
                                                                                                                              mov dword ptr [edi+08h], ecx
                                                                                                                              xor ecx, ecx
                                                                                                                              mov dword ptr [edi+0Ch], edx
                                                                                                                              mov eax, dword ptr [ebp-24h]
                                                                                                                              mov edi, dword ptr [ebp-20h]
                                                                                                                              mov dword ptr [ebp-0Ch], eax
                                                                                                                              xor edi, 756E6547h
                                                                                                                              mov eax, dword ptr [ebp-18h]
                                                                                                                              xor eax, 49656E69h
                                                                                                                              mov dword ptr [ebp-08h], eax
                                                                                                                              mov eax, dword ptr [ebp-1Ch]
                                                                                                                              xor eax, 6C65746Eh
                                                                                                                              mov dword ptr [ebp-04h], eax
                                                                                                                              xor eax, eax
                                                                                                                              inc eax
                                                                                                                              push ebx
                                                                                                                              cpuid
                                                                                                                              mov esi, ebx
                                                                                                                              pop ebx
                                                                                                                              lea ebx, dword ptr [ebp-24h]
                                                                                                                              mov dword ptr [ebx], eax
                                                                                                                              mov eax, dword ptr [ebp-04h]
                                                                                                                              or eax, dword ptr [ebp-08h]
                                                                                                                              or eax, edi
                                                                                                                              mov dword ptr [ebx+04h], esi
                                                                                                                              mov dword ptr [ebx+08h], ecx
                                                                                                                              mov dword ptr [ebx+0Ch], edx
                                                                                                                              jne 00007F0F411E4325h
                                                                                                                              mov eax, dword ptr [ebp-24h]
                                                                                                                              and eax, 0FFF3FF0h
                                                                                                                              cmp eax, 000106C0h
                                                                                                                              je 00007F0F411E4305h
                                                                                                                              cmp eax, 00020660h
                                                                                                                              je 00007F0F411E42FEh
                                                                                                                              cmp eax, 00020670h
                                                                                                                              je 00007F0F411E42F7h
                                                                                                                              cmp eax, 00030650h
                                                                                                                              je 00007F0F411E42F0h
                                                                                                                              Programming Language:
                                                                                                                              • [C++] VS2008 SP1 build 30729
                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x18c8640x1a4.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x19b0000x1960c0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x33d4000x1b90.reloc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x3320000x12500.reloc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1717e00x54.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x1718d80x18.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1718380x40.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1460000x7a8.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x1441d60x144200a00d82299d9a89188001c7316196ca79False0.4783265643077516data6.572358497465841IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x1460000x4937c0x494006a01de38bdca2b7e134489db6ed7113dFalse0.3592950085324232data5.1003595092313505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0x1900000xab680x7200d200a1272b49abda64857a5c4b731e3aFalse0.35334429824561403data5.6487558046116595IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0x19b0000x1960c00x196200fa42292ae91ee1b913c098e9fa2b67c5False0.9968992863188674data7.999166215789953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x3320000x125000x1260015fd5592a2ea6082e6d2fd174c14a76dFalse0.5332296981292517data6.55851874246609IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              FILERES0x19b3480x47aJSON dataChineseChina0.5034904013961605
                                                                                                                              ZIPRES0x19b7c40x14fdc7dataChineseChina1.0003108978271484
                                                                                                                              ZIPRES0x2eb58c0x16data1.4090909090909092
                                                                                                                              ZIPRES0x2eb5a40x1ee93dataChineseChina1.000363317563245
                                                                                                                              RT_ICON0x30a4380x2240bPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedChineseChina1.000363509362148
                                                                                                                              RT_ICON0x32c8440x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.7592323651452282
                                                                                                                              RT_ICON0x32edec0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.7650093808630394
                                                                                                                              RT_ICON0x32fe940x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400ChineseChina0.8315573770491803
                                                                                                                              RT_ICON0x33081c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.8368794326241135
                                                                                                                              RT_STRING0x330c840x70Matlab v4 mat-file (little endian) t, numeric, rows 0, columns 0ChineseChina0.7946428571428571
                                                                                                                              RT_GROUP_ICON0x330cf40x4cdataChineseChina0.8026315789473685
                                                                                                                              RT_VERSION0x330d400x200Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970ChineseChina0.544921875
                                                                                                                              RT_MANIFEST0x330f400x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetModuleFileNameW, LoadLibraryExW, lstrcmpiW, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, SetErrorMode, GetCurrentThreadId, GetProcAddress, FreeLibrary, InterlockedDecrement, CloseHandle, CreateEventW, LoadLibraryW, DeleteFileW, CopyFileW, MoveFileW, GetTickCount64, lstrcmpW, GetCommandLineW, GetTickCount, SetLastError, InterlockedIncrement, GetModuleHandleW, MultiByteToWideChar, WideCharToMultiByte, GetShortPathNameW, FindResourceExW, FindResourceW, SizeofResource, LoadResource, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetLastError, RaiseException, GetProcessHeap, HeapSize, HeapFree, HeapReAlloc, SetEvent, lstrcpynW, CreateProcessW, OpenProcess, Process32NextW, Process32FirstW, CreateToolhelp32Snapshot, MoveFileExW, FindNextFileW, FindFirstFileW, GetFileAttributesW, SetFileAttributesW, CreateFileW, GetFullPathNameW, RemoveDirectoryW, GetTempFileNameW, lstrlenW, FindClose, SetFilePointer, WriteFile, GetExitCodeProcess, TerminateProcess, GetCurrentProcessId, WaitForSingleObject, ReleaseSemaphore, HeapAlloc, HeapDestroy, VirtualProtect, GetThreadTimes, UnregisterWait, SetThreadAffinityMask, GetProcessAffinityMask, GetNumaHighestNodeNumber, DeleteTimerQueueTimer, ChangeTimerQueueTimer, CreateTimerQueueTimer, GetLogicalProcessorInformation, GetThreadPriority, SignalObjectAndWait, CreateTimerQueue, WriteConsoleW, SetStdHandle, SetEnvironmentVariableA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, IsValidCodePage, FindFirstFileExW, ReadConsoleW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetTimeZoneInformation, GetConsoleMode, GetConsoleCP, GetFileType, FreeLibraryAndExitThread, ExitThread, InterlockedFlushSList, RtlUnwind, GetSystemWindowsDirectoryW, CreateFileA, lstrcmpiA, lstrcmpA, DeviceIoControl, DosDateTimeToFileTime, LocalFileTimeToFileTime, CreateDirectoryW, GetSystemDirectoryW, UnregisterWaitEx, RegisterWaitForSingleObject, QueryDepthSList, WaitForMultipleObjects, LockResource, GetCurrentProcess, OutputDebugStringA, GetModuleHandleExW, GetModuleHandleExA, GetModuleHandleA, SetFileTime, SetFilePointerEx, GetStdHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetSystemTimeAsFileTime, InitializeSListHead, OutputDebugStringW, EncodePointer, InterlockedPopEntrySList, InterlockedPushEntrySList, FlushInstructionCache, VirtualAlloc, VirtualFree, LoadLibraryExA, GetStringTypeW, FormatMessageW, DuplicateHandle, WaitForSingleObjectEx, Sleep, SwitchToThread, GetCurrentThread, GetNativeSystemInfo, TryEnterCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, QueryPerformanceFrequency, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, GetFileSize, ReadFile, FlushFileBuffers, LocalFree, ReleaseMutex, CreateMutexW, GetVersionExW, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetFileSizeEx, GetACP, FreeResource, ExitProcess, GlobalAlloc, GlobalLock, GlobalUnlock, MulDiv, IsBadReadPtr, GlobalFree, ResetEvent, GetVersion, InterlockedExchange, InterlockedCompareExchange, ResumeThread, GetLocalTime, SetEndOfFile, GetTempPathW, CreateThread, SetThreadPriority, CreateIoCompletionPort, GetQueuedCompletionStatus, PostQueuedCompletionStatus, DecodePointer
                                                                                                                              USER32.dllGetWindowRect, GetCursorPos, ScreenToClient, MapWindowPoints, PtInRect, LoadIconW, SystemParametersInfoW, MonitorFromWindow, GetMonitorInfoW, CallWindowProcW, RegisterClassExW, GetClassInfoExW, CreateWindowExW, GetWindowLongW, SetWindowLongW, LoadCursorW, GetMessageW, TranslateMessage, DispatchMessageW, GetSystemMetrics, FindWindowW, GetClientRect, SetForegroundWindow, SwitchToThisWindow, UpdateWindow, wsprintfW, wvsprintfW, SetCursor, InflateRect, OffsetRect, SendMessageW, IsChild, UpdateLayeredWindow, GetFocus, GetKeyState, SetCapture, ReleaseCapture, BeginPaint, EndPaint, KillTimer, InvalidateRect, IsRectEmpty, GetParent, GetClassNameW, GetWindow, RegisterClassW, EnableWindow, GetMenu, SetPropW, GetPropW, AdjustWindowRectEx, CopyRect, IntersectRect, IsIconic, SetWindowRgn, FindWindowExW, CharPrevW, DrawTextW, SetRect, DrawIconEx, CreateCaret, HideCaret, ShowCaret, SetCaretPos, GetCaretPos, ClientToScreen, GetSysColor, RemovePropW, GetWindowDC, SetWindowTextW, GetWindowTextW, GetWindowTextLengthW, CreateAcceleratorTableW, InvalidateRgn, FillRect, PeekMessageW, WaitMessage, CallMsgFilterW, GetQueueStatus, MsgWaitForMultipleObjectsEx, SetTimer, SetFocus, IsZoomed, IsWindowVisible, SetWindowPos, ShowWindow, IsWindow, PostQuitMessage, MessageBoxW, LoadImageW, GetDC, ReleaseDC, GetIconInfo, MoveWindow, DestroyIcon, PostMessageW, CharNextW, RegisterWindowMessageW, DestroyWindow, DefWindowProcW, UnregisterClassW, GetUpdateRect
                                                                                                                              GDI32.dllCreateRectRgnIndirect, BitBlt, CreateCompatibleBitmap, CreateCompatibleDC, CreateFontIndirectW, CreatePen, DeleteDC, GetStockObject, GetTextExtentPoint32W, Rectangle, RestoreDC, SaveDC, SelectObject, GetTextMetricsW, GetObjectW, SetWindowOrgEx, CreateRoundRectRgn, CombineRgn, StretchBlt, GetCharABCWidthsW, GetClipBox, LineTo, RoundRect, SelectClipRgn, ExtSelectClipRgn, SetBkColor, GetDIBits, DeleteObject, SetBkMode, SetStretchBltMode, SetTextColor, CreateDIBSection, MoveToEx, TextOutW, ExtTextOutW, GetDeviceCaps, CreateDCW, SetDIBitsToDevice, CreateSolidBrush
                                                                                                                              ADVAPI32.dllRegQueryValueExA, RegOpenKeyExA, RegEnumKeyExA, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, RegSetValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegCloseKey, RegQueryValueExW, RegCreateKeyW, GetTokenInformation
                                                                                                                              SHELL32.dllShellExecuteW, Shell_NotifyIconW, SHCreateDirectoryExW, SHChangeNotify, SHGetSpecialFolderPathW, ShellExecuteExW, SHFileOperationW
                                                                                                                              ole32.dllCoCreateGuid, OleLockRunning, CLSIDFromString, CreateStreamOnHGlobal, CoTaskMemFree, CoTaskMemRealloc, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CLSIDFromProgID, CoInitialize
                                                                                                                              OLEAUT32.dllVariantClear, SysFreeString, VarUI4FromStr, VariantInit, SafeArrayPutElement, SysAllocString, SysAllocStringLen, SafeArrayCreate
                                                                                                                              SHLWAPI.dllStrStrIA, SHGetValueA, SHSetValueA, StrCmpNIW, StrStrIW, StrCmpIW, PathFileExistsW, PathIsDirectoryW, PathRemoveFileSpecW, SHDeleteKeyW, StrCpyW, PathCombineW, PathFindFileNameW, AssocQueryStringW, SHGetValueW, SHSetValueW, StrTrimA
                                                                                                                              COMCTL32.dllInitCommonControlsEx, _TrackMouseEvent
                                                                                                                              gdiplus.dllGdipImageSelectActiveFrame, GdipGetPropertyItemSize, GdipGetPropertyItem, GdipGraphicsClear, GdipDrawImageRectI, GdipCreatePath, GdipDeletePath, GdipClosePathFigure, GdipAddPathArcI, GdipCreateTexture, GdipSaveImageToFile, GdipGetImageGraphicsContext, GdipCreateBitmapFromStream, GdipCreateBitmapFromFile, GdipCreateBitmapFromScan0, GdiplusStartup, GdiplusShutdown, GdipImageGetFrameCount, GdipAlloc, GdipFree, GdipCloneBrush, GdipDeleteBrush, GdipCreateSolidFill, GdipCreateHBITMAPFromBitmap, GdipCloneBitmapAreaI, GdipBitmapLockBits, GdipBitmapUnlockBits, GdipSetInterpolationMode, GdipFillPath, GdipDrawImagePointsI, GdipDrawImageRectRectI, GdipGetImageEncodersSize, GdipGetImageEncoders, GdipCreatePen1, GdipDeletePen, GdipDrawPath, GdipDrawEllipseI, GdipLoadImageFromStream, GdipImageGetFrameDimensionsList, GdipImageGetFrameDimensionsCount, GdipGetImageHeight, GdipGetImageWidth, GdipFillEllipseI, GdipSetSmoothingMode, GdipDeleteGraphics, GdipCreateFromHDC, GdipDisposeImage, GdipCloneImage, GdipLoadImageFromStreamICM
                                                                                                                              PSAPI.DLLEnumProcessModules, EnumProcesses, GetModuleFileNameExW
                                                                                                                              VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                                                              WININET.dllInternetSetCookieW, InternetGetConnectedState, InternetCrackUrlW, InternetGetCookieExW
                                                                                                                              IPHLPAPI.DLLGetAdaptersInfo
                                                                                                                              CRYPT32.dllCertGetNameStringW
                                                                                                                              WINTRUST.dllWinVerifyTrust, WTHelperProvDataFromStateData
                                                                                                                              WINMM.dlltimeGetTime, timeBeginPeriod, timeEndPeriod
                                                                                                                              MSIMG32.dllGradientFill, AlphaBlend
                                                                                                                              urlmon.dllURLDownloadToFileW, URLDownloadToCacheFileW
                                                                                                                              IMM32.dllImmSetCompositionWindow, ImmGetContext, ImmReleaseContext
                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              ChineseChina
                                                                                                                              EnglishUnited States
                                                                                                                              TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                                                                                              2024-07-25T03:56:44.184840+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.126127+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.089580+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.118209+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:54.986325+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434975840.68.123.157192.168.2.5
                                                                                                                              2024-07-25T03:56:44.007318+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349749163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:37.106383+0200TCP2840787ETPRO HUNTING Request for config.json49730443192.168.2.5184.28.90.27
                                                                                                                              2024-07-25T03:56:44.010716+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349749163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:00.809897+0200TCP2011803ET SHELLCODE Possible TCP x86 JMP to CALL Shellcode Detected8049708101.226.26.197192.168.2.5
                                                                                                                              2024-07-25T03:56:00.897489+0200TCP2011803ET SHELLCODE Possible TCP x86 JMP to CALL Shellcode Detected8049708101.226.26.197192.168.2.5
                                                                                                                              2024-07-25T03:56:44.099578+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.162329+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:16.884534+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434971040.68.123.157192.168.2.5
                                                                                                                              2024-07-25T03:56:00.368018+0200TCP2011803ET SHELLCODE Possible TCP x86 JMP to CALL Shellcode Detected8049708101.226.26.197192.168.2.5
                                                                                                                              2024-07-25T03:56:57.349999+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349760139.129.105.182192.168.2.5
                                                                                                                              2024-07-25T03:56:43.922478+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349749163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:43.931465+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.121793+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.185103+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.021716+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:43.905059+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:00.808512+0200TCP2011803ET SHELLCODE Possible TCP x86 JMP to CALL Shellcode Detected8049708101.226.26.197192.168.2.5
                                                                                                                              2024-07-25T03:56:44.075412+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.002311+0200TCP2841565ETPRO HUNTING Observed Suspicious Reversed String Inbound (Microsoft)44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:43.922307+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.180034+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.010527+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349749163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:55:59.907888+0200TCP2011803ET SHELLCODE Possible TCP x86 JMP to CALL Shellcode Detected8049708101.226.26.197192.168.2.5
                                                                                                                              2024-07-25T03:56:44.107271+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:43.998868+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:43.988364+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              2024-07-25T03:56:44.031372+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349748163.181.130.185192.168.2.5
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jul 25, 2024 03:55:58.412184000 CEST4970580192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.412265062 CEST4970480192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.412410021 CEST4970780192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.412468910 CEST4970680192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.421392918 CEST8049705106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.421406031 CEST8049704106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.421416044 CEST8049707106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.421426058 CEST8049706106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.421488047 CEST4970580192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.421538115 CEST4970480192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.421538115 CEST4970780192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.421758890 CEST4970680192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.421832085 CEST4970480192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.421948910 CEST4970780192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.422035933 CEST4970680192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.422171116 CEST4970580192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:58.427841902 CEST8049704106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.427989006 CEST8049707106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.428158998 CEST8049706106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.428169966 CEST8049705106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.726980925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:58.731878042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:58.731956005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:58.732132912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:58.736876965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.337038994 CEST8049706106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.337101936 CEST4970680192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:59.367212057 CEST8049705106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.367279053 CEST4970580192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:59.367512941 CEST8049704106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.367572069 CEST4970480192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:59.385651112 CEST8049707106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.385726929 CEST4970780192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:55:59.666965961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.666992903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.667010069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.667254925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.689244986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.689265013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.689281940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.689297915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.689359903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.689465046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.711710930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.711735964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.711754084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.711805105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.711832047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.734061956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.734085083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.734112978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.734126091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.734158993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.734181881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.756459951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.756479025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.756515980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.756539106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.756560087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.889126062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.889148951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.889178038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.889193058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.889199018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.889236927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.889236927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.907887936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.907916069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.907934904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.908010006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.908044100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.926379919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.926398993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.926414013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.926474094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.926516056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.944032907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.944051027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.944067001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.944112062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.944278002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.961545944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.961569071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.961590052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.961767912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.973625898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.973643064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.973752975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:55:59.974100113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:55:59.974154949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.017332077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.017358065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.017374992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.017431021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.017512083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.030201912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.030225992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.030242920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.030276060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.030297995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.031487942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.031502008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.031543016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.031778097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.031790972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.031821966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.031847954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.034476042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.034490108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.034538031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.034563065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.034607887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.034617901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.034667969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.110972881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.110994101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.111012936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.111062050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.111087084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.121406078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.121424913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.121443033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.121486902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.121515989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.181209087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.181236029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.181252956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.181293964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.181323051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.189002991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.189045906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.189060926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.189069986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.189095020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.197105885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.197120905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.197135925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.197161913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.197186947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.203897953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.203974009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.203999043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.204016924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.204031944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.204041004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.204058886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.204076052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.211126089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.211143017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.211158037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.211188078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.211203098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.218360901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.218389988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.218405008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.218430996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.218758106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.225841999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.225878954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.225893021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.225930929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.225945950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.232964039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.232995987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.233035088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.233042955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.233055115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.233056068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.233088017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.233105898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.240041018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.240071058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.240086079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.240118980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.240139961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.247319937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.247344971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.247361898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.247385025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.247400045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.247416973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.253901958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.253921032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.253937006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.253966093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.254004002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.260657072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.260713100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.260732889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.260747910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.260761976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.260773897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.260797024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.260808945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.267503977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.267533064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.267548084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.267561913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.267584085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.267600060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.274307013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.274322987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.274339914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.274358988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.274375916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.332912922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.332936049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.332952023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.333040953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.333075047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.333893061 CEST8049706106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.333956003 CEST4970680192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:00.338722944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.338745117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.338761091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.338826895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.338857889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.344561100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.344597101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.344613075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.344645977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.344679117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.350503922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.350518942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.350564003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.350591898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.350626945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.350635052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.350668907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.367727041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.367750883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.367768049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.367784977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.367804050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.367813110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.367851019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.367851019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.368017912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.368047953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.368061066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.368073940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.368086100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.368103027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.368200064 CEST8049705106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.368254900 CEST4970580192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:00.368410110 CEST8049704106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.368499041 CEST4970480192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:00.372755051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.372772932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.372811079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.372816086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.372823954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.372850895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.382471085 CEST8049707106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.382545948 CEST4970780192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:00.404073954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.404094934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.404114008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.404289007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.404289007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.408384085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.408399105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.408415079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.408449888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.408474922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.426232100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.426256895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.426275015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.426491976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.426491976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.430809021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.430826902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.430843115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.430867910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.430869102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.430883884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.435257912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.435281992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.435300112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.435317039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.435342073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.435342073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.440610886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.440629959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.440646887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.440668106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.440680981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.440697908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.444792986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.444819927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.444833994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.444845915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.444856882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.444879055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.449652910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.449668884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.449685097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.449711084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.449733973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.453421116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.453450918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.453465939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.453480005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.453493118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.453512907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.457104921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.457156897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.457163095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.457171917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.457201958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.457214117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.463433981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.463449955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.463465929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.463500977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.463515997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.464732885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.464756012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.464771032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.464783907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.464792967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.464809895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.468614101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.468628883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.468677998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.468708038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.468751907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.468754053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.468803883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.472778082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.472829103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.472845078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.472853899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.472863913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.472883940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.476933002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.476948977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.476963043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.476985931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.477000952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.479737997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.479753971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.479795933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.479832888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.479846954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.479882956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.483556986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.483619928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.483633995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.483642101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.483660936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.483680010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.487273932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.487291098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.487306118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.487327099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.487341881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.490844011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.490870953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.490896940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.490916967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.490921021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.490953922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.490958929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.490997076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.494445086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.494460106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.494472980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.494503975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.494518995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.498032093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.498048067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.498063087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.498100996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.498115063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.501066923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.501095057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.501110077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.501130104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.501162052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.504302025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.504328966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.504343033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.504365921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.504396915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.507601976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.507631063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.507646084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.507664919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.507692099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.510875940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.510891914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.510907888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.510932922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.510960102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.514754057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.514770031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.514786005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.514813900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.514827013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.517915964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.517946005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.517961025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.517982006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.518007994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.521717072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.521738052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.521754026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.521783113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.521821976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.555402040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.555422068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.555438995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.555584908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.555584908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.558115005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.558131933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.558146954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.558191061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.558221102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.566839933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.566869020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.566884041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.566899061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.566915035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.566935062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.569740057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.569756031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.569770098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.569794893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.569813013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.572530031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.572546959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.572563887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.572587013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.572597027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.575416088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.575432062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.575447083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.575479031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.575493097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.578058958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.578114033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.578119040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.578166008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.578181982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.578196049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.578233004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.581262112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.581278086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.581295013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.581321955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.581337929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.583854914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.583870888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.583880901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.583941936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.586508036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.586533070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.586549997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.586564064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.586580038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.586599112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.589401960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.589418888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.589432955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.589463949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.589488983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.592041969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.592057943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.592098951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.592112064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.592139006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.592160940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.592171907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.594723940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.594789982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.594808102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.594826937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.594858885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.594872952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.597451925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.597467899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.597481966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.597508907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.597528934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.600044012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.600063086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.600079060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.600111008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.600128889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.602508068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.602538109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.602575064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.602575064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.602598906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.602610111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.630261898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.630281925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.630296946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.630403996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.632921934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.632937908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.632951975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.632985115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.632985115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.635116100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.635130882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.635147095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.635170937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.635188103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.637631893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.637649059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.637666941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.637681961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.637702942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.647703886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.647722006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.647731066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.647787094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.650237083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.650254011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.650269032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.650383949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.650383949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.656968117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.656984091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.656997919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.657027006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.657044888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.659179926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.659213066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.659235001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.659326077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.659441948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.661528111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.661544085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.661552906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.661634922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.663938046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.663995028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.664011002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.664032936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.664053917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.666086912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.666115046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.666134119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.666141987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.666168928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.666177034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.668322086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.668339014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.668354034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.668389082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.668406963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.671058893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.671075106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.671092033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.671118021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.671139002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.678260088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.678277016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.678292036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.678335905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.678410053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.679915905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.679930925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.679946899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.679970026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.679986954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.682293892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.682311058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.682326078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.682353973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.682373047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.684101105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.684140921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.684155941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.684180021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.684196949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.686240911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.686256886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.686270952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.686295986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.686315060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.688255072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.688271046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.688286066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.688313007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.688329935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.690169096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.690197945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.690213919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.690228939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.690243959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.690263033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.692220926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.692245007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.692275047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.692279100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.692310095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.692311049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.694212914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.694240093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.694267035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.694293976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.694374084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.694387913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.694427967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.697184086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.697216034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.697267056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.697299957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.697300911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.697334051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.697341919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.697367907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.699465036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.699481010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.699496031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.699512959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.699548006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.699548006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.701710939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.701728106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.701761007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.701766968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.701802015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.701802015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.704555035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.704570055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.704583883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.704600096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.704623938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.704659939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.705679893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.705697060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.705710888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.705753088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.705753088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.706576109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.706590891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.706605911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.706628084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.706650019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.708019972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.708053112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.708067894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.708070040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.708093882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.708106041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.709722996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.709755898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.709773064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.709774017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.709796906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.709810972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.712032080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.712058067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.712071896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.712097883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.712158918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.713833094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.713850021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.713864088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.713886976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.713916063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.715426922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.715442896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.715456963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.715516090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.715516090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.717658997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.717721939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.717755079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.717767954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.717782974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.717802048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.717816114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.719362020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.719383001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.719400883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.719414949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.719441891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.719489098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.720772982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.720832109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.720909119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.720925093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.720958948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.720961094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.720995903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.722546101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.722567081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.722589016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.722614050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.722631931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.724189043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.724208117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.724231005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.724247932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.724267960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.724267960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.727519035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.727535009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.727552891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.727572918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.727601051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.727601051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.729438066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.729490995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.729491949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.729542017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.729583979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.729598045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.729629040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.729650021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.730397940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.730448008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.730473042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.730515957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.730516911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.730530024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.730559111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.730572939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.731589079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.731604099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.731620073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.731638908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.731659889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.732738972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.732796907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.732805014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.732821941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.732850075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.732867956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.734369040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.734420061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.734421015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.734456062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.734481096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.734508991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.734529972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.734545946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.736994028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.737010956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.737026930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.737056971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.737082005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.737799883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.737829924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.737855911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.737873077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.737889051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.737901926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.737932920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.739589930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.739605904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.739624977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.739643097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.739664078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.739664078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.741116047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.741132021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.741147041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.741172075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.741199017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.741199017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.742635012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.742650986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.742666960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.742691994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.742712021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.742712975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.744210958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.744225979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.744241953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.744271040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.744298935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.745783091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.745825052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.745841026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.745868921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.745897055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.747299910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.747314930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.747379065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.747386932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.747400045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.747427940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.747448921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.749038935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.749053001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.749068022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.749083042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.749097109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.749120951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.749120951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.750442982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.750458956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.750473022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.750499010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.750518084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.752744913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.752760887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.752775908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.752804041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.752850056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.754803896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.754820108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.754836082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.754863024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.754879951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.777209044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.777228117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.777242899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.777306080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.777340889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.778795958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.778814077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.778829098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.778856039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.778878927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.788319111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.788336039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.788352013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.788395882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.788501024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.789705992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.789721966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.789738894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.789760113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.789786100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.789793968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.791264057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.791281939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.791300058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.791322947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.791336060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.792776108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.792792082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.792809010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.792834997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.792857885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.800071955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.800151110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.800152063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.800167084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.800196886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.800204039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.800210953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.800244093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.801522970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.801551104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.801567078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.801579952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.801590919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.801613092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.803215981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.803231001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.803246975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.803289890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.803308010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.804615021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.804630041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.804645061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.804696083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.804696083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.805937052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.805952072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.805967093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.805994987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.806006908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.807168961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.807184935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.807199955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.807250977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.807277918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.808511972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.808530092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.808542967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.808589935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.808605909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.809896946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.809925079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.809940100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.809956074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.809968948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.809983015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.811357021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.811372995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.811388969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.811412096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.811427116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.812719107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.812733889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.812748909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.812793970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.812809944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.814141989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.814168930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.814182997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.814194918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.814208984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.814223051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.815515041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.815530062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.815546036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.815582991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.815597057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.816828966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.816845894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.816863060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.816896915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.816909075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.818135977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.818151951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.818166018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.818201065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.818231106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.819504976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.819555998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.819577932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.819592953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.819622040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.821695089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.821757078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.821846962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.821898937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.821999073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.822025061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.822047949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.822071075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.825232029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825248003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825263023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825279951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825295925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.825300932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825319052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825331926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.825345039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825346947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.825360060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825361967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.825375080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.825391054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.825412989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.826159000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.826174974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.826189995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.826224089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.826241970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.852124929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.852148056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.852165937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.852237940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.852264881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.853324890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.853362083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.853377104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.853379965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.853415012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.854553938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.854571104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.854585886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.854602098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.854641914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.855885983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.855902910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.855918884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.855936050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.855966091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.857544899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.857562065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.857577085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.857599974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.857620955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.858375072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.858388901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.858405113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.858422041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.858452082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.859674931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.859688997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.859704971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.859739065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.859751940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.860848904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.860865116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.860879898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.860910892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.860929966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.862205982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.862221956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.862236023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.862256050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.862274885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.863367081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.863382101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.863396883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.863421917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.863436937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.864706993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.864725113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.864741087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.864770889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.864789963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.865921974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.865937948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.865955114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.865983009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.866015911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.876656055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.876710892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.893928051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.893984079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.894016027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.894022942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.894035101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.894061089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.894071102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.894095898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.894109011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.894131899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.894146919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.894175053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.895395994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.895448923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.895457983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.895483017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.895489931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.895523071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.896351099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.896384954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.896411896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.896419048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.896441936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.896457911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.897489071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.897543907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.897556067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.897577047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.897588015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.897619009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.898552895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.898585081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.898605108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.898627043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.898639917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.898669004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.898684025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.898710012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.899667025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.899722099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.899724960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.899766922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.899775028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.899805069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.899830103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.899873972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.903642893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.903677940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.903702021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.903764963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.903776884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.903815985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.904289961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.904339075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.904340029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.904373884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.904383898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.904414892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.905885935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.905920029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.905941963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.905952930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.905957937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.905997038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.906955004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.906990051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.907015085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.907022953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.907030106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.907062054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.908056021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.908090115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.908113956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.908123016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.908128977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.908164978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.909143925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.909178019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.909198999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.909209967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.909216881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.909250021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.910180092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.910209894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.910229921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.910247087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.910264015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.910294056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.910305023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.910329103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.911397934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.911432981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.911453009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.911468983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.911475897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.911510944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.918498039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.918554068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.918565035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.918591022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.918603897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.918639898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.919548035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.919581890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.919608116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.919617891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.919621944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.919658899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.920567036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.920602083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.920627117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.920635939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.920638084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.920675993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.921602011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.921636105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.921659946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.921669006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.921672106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.921713114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.922779083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.922815084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.922835112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.922851086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.922853947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.922892094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.924034119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.924068928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.924097061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.924103975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.924107075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.924146891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.924936056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.924995899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.925043106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.925075054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.925088882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.925111055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.925117016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.925158024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.926428080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.926459074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.926479101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.926501989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.926512003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.926542997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.926557064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.926584959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.931746960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.931783915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.931827068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.931839943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.931875944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.931927919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.932643890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.932677984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.932698965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.932722092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.932723999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.932766914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.935339928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.935374022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.935400963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.935408115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.935414076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.935448885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.938160896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.938205957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.938251972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.938261986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.938288927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.938328028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.942434072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.942495108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.942601919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.942635059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.942648888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.942703962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.943557024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.943592072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.943617105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.943627119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.943634033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.943681002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.944221020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.944262028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.944294930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.944303036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.944382906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.944428921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.945297956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.945332050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.945355892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.945364952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.945375919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.945408106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.946377993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.946459055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.946541071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.946574926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.946592093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.946634054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.947391987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.947444916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.947472095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.947505951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.947519064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.947590113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.951417923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.951452017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.951479912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.951484919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.951497078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.951527119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.951958895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.951988935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.952008009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.952039957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.952050924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.952092886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.952142000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.953162909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.953213930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.953325033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.953370094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.953377962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.953402996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.953417063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.953454018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.954391003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.954426050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.954448938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.954461098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.954505920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.956362963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.956379890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.956393003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.956407070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.956418991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.956428051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.956430912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.956435919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.956439018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.956459045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.956502914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.957422972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.957437038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.957447052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.957478046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.957490921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.958834887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.958847046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.958858013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.958869934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.958889961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.958901882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.958937883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.959769011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.959820986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.959835052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.959847927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.959884882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.963916063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.963972092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.963992119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.964003086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.964003086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.964034081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.964634895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.964692116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.964821100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.964842081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.964876890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.964888096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.966129065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.966149092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.966169119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.966182947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.966200113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.966212988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.984525919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.984575033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.984595060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.984616041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.984680891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.984714985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.984729052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.984747887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.984757900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.984781981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.984792948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.984817028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.984824896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.984862089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.985757113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.985786915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.985807896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.985821009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.985831022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.985857010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.985872030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.985889912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.985913038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.985924006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.985939026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.985954046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.985971928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.985996962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.999187946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.999233961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.999262094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.999269962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:00.999278069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:00.999311924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.002176046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.002338886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.002372980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.002389908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.002413988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.002428055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.003808022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.003843069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.003864050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.003892899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.003957033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.003993988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.004009008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.004024982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.004038095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.004059076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.004070997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.004101992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.004111052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.004154921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.011687040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.011722088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.011749029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.011755943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.011765957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.011800051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.013376951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.013431072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.013442993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.013473034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.013541937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.013571978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.013593912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.013619900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.023010015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.023044109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.023077965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.023082018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.023092031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.023122072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.023272038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.023304939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.023325920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.023338079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.023344994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.023386955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024200916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.024234056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.024254084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024274111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.024291992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024327993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024446011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.024496078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024514914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.024554014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024565935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.024595022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.024609089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024637938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024893999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.024952888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.024971962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.025002003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.025023937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.025034904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.025046110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.025077105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.026103020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.026137114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.026160955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.026170015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.026181936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.026212931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.027859926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.027894020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.027921915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.027928114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.027932882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.027977943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.028968096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.029021978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.029021978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.029052973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.029069901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.029086113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.029109001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.029124975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.031745911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.031778097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.031821966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.031833887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.031848907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.031863928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.031882048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.031909943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.032506943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.032552004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.032567978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.032587051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.032596111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.032629013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.035950899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.036005974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.036017895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.036036015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.036048889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.036068916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.036081076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.036112070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.037949085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.038011074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.044631004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.044698954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.044699907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.044738054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.044747114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.044781923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.044790983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.044827938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.044835091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.044859886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.044878960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.044894934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.044908047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.044943094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.045716047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.045753956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.045773029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.045789957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.045804024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.045838118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.046339989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.046376944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.046396971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.046412945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.046422958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.046456099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.046768904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.046802998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.046822071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.046838045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.046847105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.046880007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.047501087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.047532082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.047554970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.047566891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.047574997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.047611952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.047624111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.047672033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.048022985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.048053026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.048083067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.048101902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.048106909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.048136950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.048151016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.048182964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.048744917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.048778057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.048795938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.048810959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.048821926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.048873901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.049506903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.049541950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.049559116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.049576998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.049582958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.049618959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.050129890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.050163984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.050182104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.050199032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.050206900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.050241947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.050702095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.050735950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.050753117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.050771952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.050784111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.050820112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.073787928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.073820114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.073873043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.073884964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.073903084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.073910952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.073931932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.073951006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.076448917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.076514959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.076531887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.076580048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.076581955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.076617002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.076625109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.076647043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.076662064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.076697111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.077312946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.077342033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.077361107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.077373028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.077586889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.077635050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.077641010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.077673912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.077687979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.077712059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.080568075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.080601931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.080620050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.080748081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.080781937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.080893040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.081110954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.081140041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.081166983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.081192017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.082104921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.082138062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.082156897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.082173109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.082179070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.082216978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.087795019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.087832928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.087856054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.087871075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.087887049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.087922096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.087929964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.087955952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.087960958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.087996960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.088620901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.088654041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.088668108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.088701010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.088706017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.088740110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.088753939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.088773966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.088779926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.088810921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.089574099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.089610100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.089634895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.089646101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.089656115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.089692116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.089696884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.089731932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.089745045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.089772940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.114891052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.114978075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.114995003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.115031958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.118150949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.118202925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.118206978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.118218899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.118232965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.118242979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.118264914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.119076014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.119116068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.119121075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.119128942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.119153976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.119168043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.119179010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.119191885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.119216919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.120042086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.120053053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.120064020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.120078087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.120086908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.120116949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.120950937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.120963097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.120973110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.120995998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.121001959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.121006012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.121028900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.121051073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.127727032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.127737045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.127783060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.127826929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.127839088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.127847910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.127872944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.127897978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.128587961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.128598928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.128614902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.128628016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.128638029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.128638983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.128657103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.128679037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.129525900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.129580975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.129601955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.129640102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.129663944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.129693985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.129702091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.129707098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.129729986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.129745960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.130410910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.130450010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.130453110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.130460978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.130481958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.130491972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.130495071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.130502939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.130530119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.130542040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.132080078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.132128954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.132141113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.132150888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.132154942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.132170916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.132194996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.132920027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.132965088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.132973909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.133013010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.141288996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.141299963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.141310930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.141326904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.141338110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.141357899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.141374111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.142256021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.142266989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.142311096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.142358065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.142369986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.142375946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.142539978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.144875050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.144905090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.144916058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.144929886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.144942999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.144954920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.144979954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.145679951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.145689964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.145723104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.145734072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.145740032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.145746946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.145754099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.145787954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.146610975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.146660089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.146661043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.146671057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.146681070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.146701097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.146718979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.148385048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.148396015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.148406982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.148432970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.148446083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.148816109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.148835897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.148859978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.148860931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.148873091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.148894072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.152158022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.152208090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.152214050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.152220011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.152242899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.152259111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.152750969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.152760983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.152796984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.152803898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.152817011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.152842045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.155986071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.156035900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.156043053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.156069994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.156092882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.156109095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.156250954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.156263113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.156275034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.156295061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.156318903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.163662910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.163675070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.163681030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.163690090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.163697004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.163734913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.163758039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.164447069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.164457083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.164469004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.164494991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.164510012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.164530993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.164541960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.164573908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.166357994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.166368008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.166378975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.166402102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.166424036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.166424990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.166438103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.166457891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.166474104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.167165041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.167207956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.167228937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.167239904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.167248964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.167260885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.167269945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.167290926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.167301893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.171305895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.171319008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.171329975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.171380997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.171417952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.171961069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.172003031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.172008038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.172044039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.173407078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.173418045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.173429012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.173440933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.173444986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.173471928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.174985886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.174997091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.175041914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.176618099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.176629066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.176678896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.176681042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.176692963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.176719904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.176753044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.176764011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.176789999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.177458048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.177469969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.177514076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.177515984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.177525043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.177553892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.177584887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.181683064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.181694984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.181704998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.181716919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.181746006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.181778908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.182401896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.182477951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.182487965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.182492018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.182498932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.182511091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.182528973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.182558060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.184829950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.184842110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.184854984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.184866905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.184880018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.184897900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.205277920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.205297947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.205317974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.205328941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.205341101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.205353975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.205367088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.205476999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.210990906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.211004972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.211014986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.211049080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.211056948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.211061001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.211072922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.211080074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.211105108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.211110115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.211117029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.211143017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.211163044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.214890957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.214904070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.214915991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.214930058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.214941025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.214982033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.214991093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.215064049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.215087891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.215100050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.215111017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.215126991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.215142965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.230514050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.230536938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.230549097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.230560064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.230571985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.230583906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.230588913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.230597019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.230633974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.233140945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233176947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233187914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233225107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.233237028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.233239889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233253956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233264923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233277082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233277082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.233298063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.233320951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.233845949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233858109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233870029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233894110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.233936071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.233975887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233988047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.233998060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.234013081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.234024048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.234045029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.236466885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.236490011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.236501932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.236520052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.236521959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.236541986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.236567020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.236593008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.236604929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.236617088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.236627102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.236629963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.236645937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.236670017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.237473965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.237484932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.237497091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.237525940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.237543106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.237580061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.237617016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.237633944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.237646103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.237658024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.237665892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.237669945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.237685919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.237700939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.238254070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.238301039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.238343000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.238354921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.238383055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.238455057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.238467932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.238477945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.238502026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.238509893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.238535881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.241043091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.241055012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.241065979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.241077900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.241089106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.241091013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.241115093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.241134882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.241139889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.241147995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.241164923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.241185904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.245371103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.245383024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.245393991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.245404959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.245418072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.245426893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.245429993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.245446920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.245452881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.245465040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.245485067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.253293991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.253351927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.253360987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.253387928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.253446102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.253458977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.253469944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.253488064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.253513098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.253532887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.253545046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.253556013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.253566027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.253606081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.256284952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256305933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256318092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256339073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.256364107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.256372929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256383896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256417036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.256457090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256468058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256488085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256490946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.256500959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.256515980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.256535053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.262375116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.262404919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.262412071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.262443066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.262455940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.262465954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.262466908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.262480974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.262492895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.262512922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.265449047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.265496969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.265563011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.265573025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.265585899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.265598059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.265605927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.265609026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.265621901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.265623093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.265640974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.265664101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.265726089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.265769005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.271290064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.271302938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.271327019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.271338940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.271348953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.271349907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.271359921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.271373034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.271383047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.271387100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.271398067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.271425009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.302808046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.302835941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.302846909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.302896976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.302911043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.302916050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.302930117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.302941084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.302953005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.302963018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.302983999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.303968906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.304018021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.304028988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.304039955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.304069996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.304081917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.304148912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.304161072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.304171085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.304182053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.304193020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.304202080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.304229975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.305942059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.305993080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.306016922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.306027889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.306062937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.306070089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.306075096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.306098938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.306109905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.306142092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.306232929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.306272030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.306312084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.306353092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.319016933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.319087982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.319123983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.319134951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.319150925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.319164991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.319168091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.319181919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.319195032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.319196939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.319235086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.319322109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.319360018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.321906090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.321923971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.321938038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.321949959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.321957111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.321964025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.321964979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.321986914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.322012901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322014093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.322043896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.322057009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322091103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.322530031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322547913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322561026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322571993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.322572947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322588921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.322603941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.322604895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322618008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322628975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322638988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.322638988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.322664976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.325695992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.325707912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.325719118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.325731039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.325742960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.325745106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.325753927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.325762987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.325766087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.325792074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.325803995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.326276064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326287031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326297045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326343060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326355934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326374054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326430082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326462030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.326500893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.326761007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326808929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.326832056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.326872110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.371143103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.371155024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.371166945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.371179104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.371191978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.371241093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.371275902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.371798992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.371822119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.371833086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.371851921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.371877909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:01.403162956 CEST4970780192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:01.403162956 CEST4970480192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:01.403207064 CEST4970580192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:01.403245926 CEST4970680192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:01.409746885 CEST8049707106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.409768105 CEST8049704106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.409807920 CEST8049705106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.410505056 CEST8049706106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.459821939 CEST4970980192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:01.464798927 CEST8049709106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:01.465169907 CEST4970980192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:01.465169907 CEST4970980192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:01.470041037 CEST8049709106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.383090019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.387955904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.388216972 CEST8049709106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.388358116 CEST4970980192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:02.708420992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.708477974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.708507061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.708524942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.708540916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.708575010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.708580017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.708616018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.708621979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.708676100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.708993912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.709063053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.709083080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.709132910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.709135056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.709170103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.709181070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.709207058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.709216118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.709253073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.709846020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.709913015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.709918976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.709953070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.709976912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.709989071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.710012913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.710022926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.710036039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.710061073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.710829020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.710907936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.710939884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.710973024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.710989952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711008072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711018085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711040974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711050987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711076021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711083889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711117029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711491108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711548090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711555958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711594105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711601019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711637020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711646080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711671114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711684942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711707115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.711714029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.711751938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.712301970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.712337017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.712368011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.712373018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.712393045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.712435007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.712596893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.712634087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.712657928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.712673903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.712888002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.712918043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.712943077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.712958097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.713058949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.713092089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.713105917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.713125944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.713131905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.713161945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.713171005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.713207960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.713985920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.714035988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.714039087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.714076996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.714087963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.714122057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.714134932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.714157104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.714168072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.714298010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.714302063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.714344025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.714920998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.714972973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.715007067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.715010881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.715039968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.715069056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.715074062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.715079069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.715127945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.716795921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.716849089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.716851950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.716886997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.716898918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.716928959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.716969967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.717004061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.717031002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.717036963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.717046022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.717077017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.717133045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.717187881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.717192888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.717230082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.717241049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.717274904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.717289925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.717308998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.717318058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.717354059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719074011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719126940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719130993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719161987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719177008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719202995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719213009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719259024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719265938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719300985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719310999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719333887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719346046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719368935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719398022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719403028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719408035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719419956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719436884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719439030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719470024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719477892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719502926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719521046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719536066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719543934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719569921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719579935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719607115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.719613075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.719656944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.964986086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965064049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965101957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965137959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965138912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965162992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965162992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965173960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965187073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965204954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965234041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965240955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965249062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965276003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965303898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965311050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965327024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965344906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965351105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965379000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965394974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965414047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965445995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965447903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965466022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965487957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965506077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965533972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965646982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965702057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965709925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965745926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965760946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965790987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965799093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965835094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965842962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965868950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965883970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965903997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965914965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965938091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965945005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.965971947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.965981960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966005087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966012001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966039896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966049910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966073990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966078997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966106892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966120005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966136932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966146946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966183901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966190100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966226101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966228962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966259956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966269970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966296911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966305971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966339111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966347933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966387987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966392040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966420889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966434956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966454983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966459990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966489077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966492891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966521978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966523886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966568947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966578007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966612101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966619968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966645002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966648102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966677904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966691017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966711998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966732025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966753006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966762066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966800928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966816902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966850042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966854095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966883898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966886997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966924906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.966933966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966978073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.966996908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967008114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967031956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967040062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967071056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967075109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967093945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967107058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967124939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967142105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967156887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967175007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967183113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967210054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967217922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967242002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967276096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967308998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967312098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967329979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967329979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967343092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967349052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967375040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967386961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967408895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967421055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967442989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967453003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967480898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967487097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967513084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967533112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967550993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967585087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967585087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967592955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967618942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967638969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967652082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967657089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967685938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967704058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967742920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967745066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967791080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967793941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967829943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967843056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967864990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967875957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967897892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967915058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967933893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967946053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.967967987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.967974901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968003035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968007088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968036890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968048096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968075037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968085051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968107939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968113899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968142033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968142986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968175888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968178988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968208075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968226910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968240976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968254089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968275070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968286037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968308926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968316078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968343973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968347073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968377113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968384027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968411922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968425035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968446016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968453884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968478918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968491077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968559027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968576908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968611002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968617916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968645096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968657970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968678951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968683958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968713045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968717098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968745947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968755007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968780994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968795061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968815088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968835115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968848944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968863964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968883038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968902111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968913078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968938112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968945980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968955040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.968981981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.968997002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969016075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969033003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969049931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969072104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969084024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969105959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969116926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969145060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969152927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969168901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969187021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969209909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969219923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969242096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969253063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969265938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969290018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969305992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969324112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969341040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969357967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969378948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969391108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969404936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969424963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969440937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969459057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969474077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969491959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969511032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969527006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969542980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969562054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969583035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969594955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969607115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969630003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969645977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969664097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969682932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969696999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969719887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969736099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969752073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969769001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969789982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969804049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969826937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969836950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969845057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969872952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969887972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969908953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.969918013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.969958067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972440958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972510099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972515106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972549915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972562075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972593069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972603083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972645044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972652912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972680092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972695112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972717047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972734928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972753048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972764015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972790003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.972795963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.972835064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.977423906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.977438927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.977510929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978305101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978353024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978394032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978405952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978418112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978430033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978435993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978441954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978456974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978466034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978494883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978562117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978574038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978584051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978595972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978606939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978611946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978619099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978631973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978631973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978643894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978646994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978658915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978676081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978693962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978699923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978705883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978710890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978723049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978738070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978746891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978750944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978766918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978770971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978785038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978785038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978795052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978807926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978809118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978821039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978833914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.978837013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978863955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.978873968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.979383945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979433060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.979756117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979768991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979804039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.979917049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979935884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979949951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979959965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.979963064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979974985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979984999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.979985952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.979999065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980010986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980012894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980024099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980030060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980043888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980046034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980057001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980067968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980074883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980081081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980094910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980101109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980123043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980146885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980559111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980643034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980658054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980670929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980695963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980698109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980710030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980720043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980721951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980742931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980772018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980788946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980801105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980812073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980822086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980823994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980845928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980849981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980858088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980869055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980875969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980880976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980891943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980894089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980906963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980918884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.980921030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980943918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.980959892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981220961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981271029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981278896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981292009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981319904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981352091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981365919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981378078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981389999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981394053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981420994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981437922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981466055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981470108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981478930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981489897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981493950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981503010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981518984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981551886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981614113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981626987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981638908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981652021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981664896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981664896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981679916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.981682062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981703043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.981729984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982274055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982326984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982331038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982388973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982402086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982414007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982414961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982429028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982435942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982455969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982472897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982479095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982486010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982497931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982503891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982511044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982521057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982525110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982536077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982538939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982559919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982577085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982618093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982629061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982640028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982650995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982656956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982657909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.982685089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.982695103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983565092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983617067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983643055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983683109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983694077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983710051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983728886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983733892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983752966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983773947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983799934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983799934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983815908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983833075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983844995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983860016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983880043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983885050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983908892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983916998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983927965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983937025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983952999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.983963966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.983984947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984009981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984015942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984040976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984055042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984081030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984081984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984107018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984122038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984133959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984153986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984174967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984256029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984280109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984304905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984308004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984328985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984349966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984370947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984394073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984424114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984447002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984466076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984472990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984505892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984512091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984514952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984536886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984554052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984563112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984580040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984591007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984611988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984637976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984898090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984921932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984944105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984947920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.984972000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984988928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.984988928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985023022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985028028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985049009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985069990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985075951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985097885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985102892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985110044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985143900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985282898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985332966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985368967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985394001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985416889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985419989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985430956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985444069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985471964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985481977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985491991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985507965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985524893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985532999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985558033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985558033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985578060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985583067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985598087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985608101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985632896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985634089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985651016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985657930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985670090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985682964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985694885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985708952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985723972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985734940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985749006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985760927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.985768080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.985797882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986244917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986273050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986290932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986311913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986315966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986351013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986352921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986392975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986393929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986418009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986430883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986457109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986459970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986485004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986495972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986510038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986521959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986535072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986553907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986560106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986579895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986584902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986598015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986610889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986614943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986635923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986645937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986661911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986677885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986686945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986702919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986713886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.986720085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.986752033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987173080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987220049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987301111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987327099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987341881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987365007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987365961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987390995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987390995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987417936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987421036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987435102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987459898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987464905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987483978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987504959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987509966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987524986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987535954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987546921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987560987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987576962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987586021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987601995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987611055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987621069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987636089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987651110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987662077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987678051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987688065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.987694025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.987725019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988122940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988163948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988178015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988188982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988204956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988215923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988229036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988256931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988343954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988394022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988420963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988459110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988468885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988501072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988508940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988526106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988549948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988553047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988575935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988594055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988620996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988660097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988670111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988686085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988707066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988709927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988733053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988739014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988750935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988765955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988789082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988799095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988816023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988826990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.988847971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.988873959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.989191055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.989216089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.989255905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.989267111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.989267111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.989279985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.989296913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.989305973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.989324093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.989331007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.989355087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.989357948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.989378929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.989401102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.990668058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.990710020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.990736008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.990751028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.990767956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.990789890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.990835905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.990859985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.990886927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.990904093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.990917921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.990945101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.990946054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.990972996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.990986109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.990999937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991018057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991025925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991044044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991050005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991065979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991077900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991105080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991131067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991134882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991134882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991164923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991177082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991677999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991719961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991730928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991744995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991763115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991791010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991820097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991847992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991863012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991873026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991892099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991898060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:02.991914034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:02.991945028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.067802906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.067828894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.067842007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.067854881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.067867994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.067915916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.067930937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.067977905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068016052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068185091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.068217039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.068238020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068267107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068344116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.068392992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068398952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.068435907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.068444967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068470001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.068487883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068516016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068535089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.068568945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.068582058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.068615913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.069751024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.069816113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.069902897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.069947958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.069953918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.069989920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070002079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070024014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070039988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070059061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070065975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070092916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070096970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070138931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070218086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070266008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070332050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070362091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070375919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070408106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070415974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070450068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070456028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070485115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070496082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070518017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070527077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070554972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.070557117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070597887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.070990086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071019888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071038008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071063995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071072102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071106911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071113110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071151018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071156979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071202993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071208954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071248055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071253061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071294069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071300983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071345091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071352005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071386099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071391106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071419001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071427107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071453094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071455956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071486950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071501970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071521044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071531057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071553946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071563005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071588993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071590900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071619987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071640968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071669102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071671963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071708918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071717024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071743011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071748972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071783066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071799994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071818113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.071821928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.071858883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.072709084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.072720051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.072760105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.072788000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.072799921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.072823048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.072825909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.072837114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.072839022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.072849989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.072861910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.072863102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.072876930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.072896004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.073214054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.073256969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.073323965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.073334932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.073348045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.073355913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.073367119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.073383093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.073385954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.073395967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.073410034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.073410988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.073438883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.074315071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.074326992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.074338913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.074354887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.074395895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.074410915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.074423075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.074424028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.074435949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.074448109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.074466944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.079340935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079354048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079368114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079385996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079399109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079406023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.079411030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079418898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.079451084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.079495907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079509974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079523087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079535007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079545021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.079547882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079562902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.079571009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.079600096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080363035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080384016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080409050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080415964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080432892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080462933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080466986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080475092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080493927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080497026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080506086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080516100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080521107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080530882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080545902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080575943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080576897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080590010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080605030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080611944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080619097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080629110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080631018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080643892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080648899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080656052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080667019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080677032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080681086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080696106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080724001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080838919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080884933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080912113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080923080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080933094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080945969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080955029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.080971003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.080984116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.081008911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.081010103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.081022024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.081034899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.081041098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.081058979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.081073046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.083405018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.083434105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.083462000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.083470106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.083488941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.083502054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.083543062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.083570957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.083587885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.083597898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.083612919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.083626032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.083631992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.083652020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.083663940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.083693981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.157185078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157211065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157224894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157238007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157244921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157257080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157269955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157283068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157303095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157315969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157329082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157341003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157340050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.157354116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157367945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.157382011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.157403946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.158921003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.158972025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.158977985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.158991098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159020901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159049988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159056902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159068108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159079075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159091949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159096956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159136057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159248114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159260035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159271955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159286022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159311056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159333944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159347057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159375906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159383059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159394979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.159401894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159418106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.159431934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160203934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160255909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160265923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160278082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160305023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160324097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160336018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160347939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160361052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160367966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160403013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160480022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160496950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160509109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160521030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160531998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160538912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160543919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160552025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160563946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160572052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160576105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160588026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160600901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160623074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160625935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160634041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160645962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160655022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160657883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.160671949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.160700083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.161915064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.161936998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.161962986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.161983013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162009001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162054062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162056923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162069082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162081003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162081957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162092924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162098885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162106037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162126064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162146091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162208080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162237883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162249088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162259102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162288904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162436962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162448883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162460089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162475109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162478924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162487984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.162496090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.162522078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.163427114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.163439989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.163450003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.163479090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.163501978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.163507938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.163521051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.163533926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.163542986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.163549900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.163573027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.163595915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168469906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168503046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168515921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168540955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168567896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168571949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168587923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168603897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168617964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168628931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168629885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168642044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168648005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168654919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168665886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168667078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168678999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168684959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168694973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168718100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168734074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168741941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168754101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.168776035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.168800116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.169061899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169107914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.169224977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169245005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169258118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169264078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169269085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.169275999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169286966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169289112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.169297934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169312954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169322014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.169325113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169337034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169341087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.169348955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169361115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169372082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.169379950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.169409990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.170001984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.170043945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.170101881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.170113087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.170124054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.170135975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.170146942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.170149088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.170162916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.170165062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.170176983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.170192957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.170209885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.172437906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.172460079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.172472954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.172487974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.172493935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.172501087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.172509909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.172513008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.172524929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.172538996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.172559977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.246948004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.246982098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.246995926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247009993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247015953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247023106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247036934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247045994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247049093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247061968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247075081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247081041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247087955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247098923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247109890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247112036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247123957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247126102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247138977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247140884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247169971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247195005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247719049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247769117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247771978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247811079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247823000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247850895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247881889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247889996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247905016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247934103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247937918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.247942924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247987986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.247997999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.248034000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.248044014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.248083115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.248089075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.248125076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.248133898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.248159885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.248174906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.248194933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.248204947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.248230934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.248245001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.248266935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.248270035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.248312950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249115944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249170065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249176025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249207020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249222040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249243021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249248981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249285936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249294996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249345064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249351025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249378920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249397993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249429941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249435902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249464035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249468088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249499083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249507904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249535084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249543905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249568939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249578953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249614954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249620914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249654055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249664068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249687910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249697924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249717951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249722004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249752998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249758005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249788046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249797106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249829054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249866009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249866962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249898911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249916077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249933004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249938965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.249968052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.249979019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.250016928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.250766993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.250819921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.250837088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.250855923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.250866890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.250890017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.250905037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.250933886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.250937939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.250971079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.250978947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251008034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251020908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251039028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251049995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251080036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251137018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251152992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251183033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251183033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251188993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251224041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251236916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251257896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251267910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251292944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251306057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251327038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251336098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251362085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.251391888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.251404047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.252229929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.252285957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.252314091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.252321005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.252330065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.252355099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.252374887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.252388954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.252403975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.252412081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.252420902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.252433062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.252435923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.252451897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.252479076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.257364988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.257392883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.257405043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.257462025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.257462025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.257476091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.257486105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.257492065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.257498980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.257528067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.257545948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258128881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258189917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258208990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258223057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258234024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258245945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258250952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258259058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258270979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258285999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258318901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258358955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258373022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258388042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258399010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258405924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258419037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258431911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258441925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258445024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258456945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258479118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258486986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258491993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258503914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258512020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258516073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258527994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258541107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.258543015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258564949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.258600950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.259310007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.259349108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.259355068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.259362936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.259382963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.259392023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.259397030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.259411097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.259421110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.259423971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.259454966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.259465933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.261394978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.261408091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.261442900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.261571884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.261591911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.261604071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.261615992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.261622906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.261629105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.261641979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.261670113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335598946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335644960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335656881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335665941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335670948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335681915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335685015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335695028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335706949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335715055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335719109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335747957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335762024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335766077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335777044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335788965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335802078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335808039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335819006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335836887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335841894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335853100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335854053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335867882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.335876942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335892916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.335905075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336457968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336508989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336510897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336522102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336543083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336545944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336555958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336559057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336580038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336594105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336600065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336611986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336622953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336635113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336652994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336770058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336781979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336793900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336806059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336816072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336817026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336827040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336831093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336839914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.336858988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.336888075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.337747097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.337758064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.337769985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.337826014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.337826967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.337956905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.337995052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.337999105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338007927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338036060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338037968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338049889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338051081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338062048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338073969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338074923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338094950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338120937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338171959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338190079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338201046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338207006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338212013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338223934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338233948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338241100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338243961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338252068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338252068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338255882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338268995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338279963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338280916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338294983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.338294983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338321924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.338342905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339623928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339636087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339647055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339670897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339689970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339741945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339752913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339762926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339785099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339787006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339797020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339807987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339809895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339818954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339834929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339848995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339859009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339860916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339871883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339881897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339915037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.339936018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.339947939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.340012074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.340928078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.340975046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.341027021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.341038942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.341049910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.341062069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.341073036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.341073036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.341088057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.341101885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.341119051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.341135025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.345860958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.345874071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.345892906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.345904112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.345904112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.345916033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.345917940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.345927954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.345940113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.345940113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.345966101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.345973969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.346010923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.346353054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.346364021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.346384048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.346396923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.346399069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.346407890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.346419096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.346429110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.346432924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.346456051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.346468925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347136021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347146988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347157001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347177029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347187996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347196102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347197056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347214937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347214937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347228050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347234011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347239971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347249985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347251892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347264051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347275019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347275019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347285986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347300053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347307920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347323895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347333908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347913980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347925901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347937107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347961903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347965956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347976923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.347976923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.347990036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.348001003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.348001003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.348012924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.348020077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.348047018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.350028038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.350039959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.350050926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.350070000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.350076914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.350080967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.350092888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.350105047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.350105047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.350116968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.350142002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.387630939 CEST8049709106.15.136.209192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.387702942 CEST4970980192.168.2.5106.15.136.209
                                                                                                                              Jul 25, 2024 03:56:03.424294949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424307108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424316883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424381018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424391985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424402952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424402952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.424413919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424439907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.424453974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.424626112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424638987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424649000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424669981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.424688101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.424762011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424773932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424784899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424822092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.424822092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.424956083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.424968958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425004005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.425344944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425355911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425368071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425379038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425390959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425390959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.425400972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425414085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425416946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.425432920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.425447941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.425506115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425517082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.425570965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426035881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426084042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426143885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426153898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426163912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426177025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426184893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426186085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426198006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426202059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426209927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426223040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426246881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426492929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426537991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426553011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426592112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426693916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426736116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426743984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426754951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426764011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426785946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426799059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426821947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426831961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.426867008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.426964045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427007914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.427021027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427031994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427061081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.427202940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427221060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427231073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427242994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427243948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.427253962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427264929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427272081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.427274942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427287102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427295923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.427299023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427309990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427313089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.427321911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427335024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427340984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.427347898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427359104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.427367926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.427386999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.428945065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.428989887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429096937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429109097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429117918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429128885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429138899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429145098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429151058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429169893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429183006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429192066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429209948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429222107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429225922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429233074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429244041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429246902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429256916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429269075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429279089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429279089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429301977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429760933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429771900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429781914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429805040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429816008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429819107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429827929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429836988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429847956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429848909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.429861069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.429877996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.434788942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.434799910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.434811115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.434844017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.434870958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.434943914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.434953928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.434963942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.434974909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.434988022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435014963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435097933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435137033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435137987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435148954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435173988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435230970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435241938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435255051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435266972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435277939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435282946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435303926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435314894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435765028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435802937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435851097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435862064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435870886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435882092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435885906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435894966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435906887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435909033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435929060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435939074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435942888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435950041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435961008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435971022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435976982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435981989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.435983896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.435993910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436006069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436008930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436024904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436038971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436537981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436573982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436623096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436633110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436661005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436676025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436678886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436709881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436729908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436742067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436752081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436764002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.436767101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436788082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.436808109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.438950062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.438961029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.438971996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.438997984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.439004898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.439014912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.439023972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.439024925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.439037085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.439048052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.439075947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.513592005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513616085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513637066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513649940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513662100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513672113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.513674021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513685942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513710022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513721943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513725996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.513734102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513746023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513756990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513756990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.513768911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513777018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.513784885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.513793945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.513822079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514348030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514359951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514369965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514384031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514406919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514421940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514430046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514435053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514455080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514487982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514523029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514564037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514590025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514626980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514736891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514749050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514760017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514792919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514822006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514843941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514856100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514866114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514878035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.514885902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.514919996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515615940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515639067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515652895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515670061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515687943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515700102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515702009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515732050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515734911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515744925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515757084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515768051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515769958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515798092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515826941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515872002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515883923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515913010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515943050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.515969038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.515989065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516000032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516009092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.516011953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516028881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.516033888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516047001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516052961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.516057968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516067982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516078949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516087055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.516091108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516105890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516108990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.516118050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.516132116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.516150951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517498970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517559052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517584085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517596960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517607927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517620087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517632008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517646074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517651081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517682076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517740965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517744064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517781019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517807961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517819881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517828941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517843962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517852068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517863035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517865896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517874956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517887115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.517918110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.517942905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.518604994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.518625975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.518640041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.518654108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.518677950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.518701077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.518712044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.518723011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.518733978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.518738985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.518769979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.533799887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.533835888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.533871889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.533879042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.533888102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.533915043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.533915997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.533950090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.533962011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.533983946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.533989906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534018040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534034014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534058094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534070969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534104109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534111977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534137964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534148932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534172058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534183025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534207106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534215927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534240007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534250021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534277916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534292936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534312010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534315109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534344912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534356117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534379005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534389019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534423113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534430981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534468889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534476042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534502983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534507990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534534931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534548998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534568071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534571886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534601927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534614086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534636974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534650087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534670115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534678936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534704924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534715891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534739017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534750938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534774065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534775019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534806967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534818888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534841061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534853935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534874916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534887075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534909010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534923077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534943104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534951925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.534976959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.534987926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.535010099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.535012960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.535053015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.535057068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.535085917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.535099030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.535119057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.535131931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.535152912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.535161972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.535188913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.535198927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.535224915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603301048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603346109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603358984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603369951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603382111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603394985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603401899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603415966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603429079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603439093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603440046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603451967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603463888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603472948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603477001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603487015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603503942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603504896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603518963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603544950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603874922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603909969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603919029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603921890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603945971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603961945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.603962898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603975058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603985071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.603996992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604003906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604012012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604023933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604029894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604043961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604053974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604055882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604065895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604078054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604078054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604089975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604114056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604149103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604403973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604458094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604468107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604479074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604523897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604541063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604542017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604553938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604574919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604579926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604603052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604624033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604691982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604703903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604716063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604734898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604746103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604749918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604759932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604770899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604782104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604796886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604804039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604810953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604825020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604835987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604836941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604849100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604871988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604903936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.604929924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604942083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604953051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604963064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.604981899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.605015993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607043982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607124090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607131004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607141972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607152939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607163906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607167006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607176065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607188940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607196093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607213020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607225895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607238054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607249022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607259989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607271910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607271910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607284069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607295036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607297897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607307911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607319117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607345104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607485056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607501030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607513905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607533932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607543945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607551098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607562065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607572079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607584953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607584953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607598066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.607604027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607623100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.607644081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622008085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622040033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622055054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622073889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622085094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622086048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622097969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622107983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622112036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622148991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622180939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622219086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622240067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622251034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622262001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622275114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622281075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622314930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622608900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622620106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622632027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622643948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622654915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622662067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622667074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622683048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622697115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622700930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622711897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622721910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622731924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622735977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622747898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622761011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622761011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622780085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622791052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622792959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622802019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622814894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622816086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622852087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622865915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622878075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622888088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622900009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622910976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622912884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622924089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622937918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622942924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622953892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622965097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622966051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622976065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622987032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.622992039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.622997999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.623011112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.623023033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.623048067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692068100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692094088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692105055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692116976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692128897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692140102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692152977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692162991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692174911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692186117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692198038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692209005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692220926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692234039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692243099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692287922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692338943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692612886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692624092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692636013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692671061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692693949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692714930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692733049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692754030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692764997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692764997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692776918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692787886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692795992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692807913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692817926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692831039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692835093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692842007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692858934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692858934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.692881107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.692899942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693291903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693303108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693312883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693324089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693342924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693355083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693365097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693367004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693384886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693398952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693409920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693418026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693438053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693459034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693475962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693487883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693499088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693511009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693517923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693521976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693536997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693563938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693743944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693799019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693805933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693820000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693847895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.693931103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693942070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693948030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.693953991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.694004059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.695805073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695816994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695835114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695844889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695857048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695868969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695911884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.695929050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695931911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.695940971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695951939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695972919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695974112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.695986032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.695992947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.695997953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696010113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696022987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696041107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.696069956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.696602106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696614027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696624994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696639061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696670055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696681023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.696682930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696695089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.696705103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.696727991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.710616112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.710628986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.710732937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.710750103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.710762978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.710773945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.710784912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.710793018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.710798025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.710809946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.710840940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.710871935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711220026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711231947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711244106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711263895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711275101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711275101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711287022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711299896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711316109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711340904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711385012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711404085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711415052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711426973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711436033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711438894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711456060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711461067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711476088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711486101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711493015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711497068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711517096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711525917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711529016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711540937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711550951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711554050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711565971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711574078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711576939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711589098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711601019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711601973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711626053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711642027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711663008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711673975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711683989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711697102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711704969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711708069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711719036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711730957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711733103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711743116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711754084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711759090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711766005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.711785078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.711802959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.780595064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780636072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780647993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780661106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780673981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780703068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780731916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780745029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780751944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.780756950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780769110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780781031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780793905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780806065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780808926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.780817986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780828953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780841112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.780843019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.780869961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.780889034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781308889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781330109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781342983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781353951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781366110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781367064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781378984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781397104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781434059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781490088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781502008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781512022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781523943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781534910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781542063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781548023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781558990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781559944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781570911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781584024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781588078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.781606913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781625986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.781996012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782008886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782020092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782032013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782047987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782056093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782072067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782084942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782092094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782115936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782211065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782222033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782242060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782253027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782263994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782265902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782275915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782288074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782299042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782299995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782310963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782337904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782356024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782468081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782480001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782490969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782502890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782520056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782550097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782551050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782598019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782602072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782635927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782648087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782670975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.782679081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.782716990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784606934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784636021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784683943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784718037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784724951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784748077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784761906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784774065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784816980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784822941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784857035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784867048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784889936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784895897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784923077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784929037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784956932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.784970045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.784990072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785007000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785022974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785028934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785052061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785062075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785083055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785089016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785116911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785123110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785155058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785181999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785228968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785260916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785310984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785311937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785343885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785353899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785376072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785384893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785409927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785420895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785443068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.785454988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.785482883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.799736977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.799787998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.799820900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.799819946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.799851894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.799855947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.799860954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.799890995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.799896002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.799922943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.799932003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.799961090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.799990892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800035954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800041914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800075054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800088882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800103903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800117016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800136089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800143957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800168991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800174952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800209045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800218105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800251961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800265074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800283909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800291061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800318003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800326109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800352097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800355911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800388098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800390005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800420046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800427914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800452948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800460100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800494909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800525904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800573111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800575972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800605059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800625086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800637007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800648928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800671101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800677061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800704956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800714970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800736904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800745010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800769091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800776958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800801992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800813913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800836086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800849915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800868034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800874949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800900936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800909042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800934076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800942898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800966024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.800980091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.800997972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801002979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801031113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801038980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801069975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801081896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801116943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801126957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801148891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801161051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801181078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801192045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801213980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801223040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801245928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801253080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801279068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801290035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801311016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801321030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801345110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.801352024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.801383972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869549036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869573116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869594097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869612932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869653940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869657993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869668961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869682074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869689941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869693041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869707108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869712114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869718075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869729996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869734049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869740963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869757891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869761944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869769096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869776964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869781971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869802952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869828939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.869957924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869970083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.869980097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870004892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870026112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870039940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870073080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870079994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870084047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870106936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870109081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870126963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870141983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870141983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870183945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870266914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870279074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870289087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870300055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870311022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870323896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870332956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870337963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870358944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870358944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870381117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870815992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870826960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870837927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870862007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870876074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870887995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870891094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870899916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870912075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870913029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.870924950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870939970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.870955944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871153116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871165037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871180058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871196032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871211052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871227026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871238947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871248960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871257067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871260881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871282101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871303082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871397018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871417999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871423960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871473074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871494055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871505022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871515989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871526957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.871535063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871556997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.871577978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.873811960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873873949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.873897076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873908043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873919010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873929977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873939991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873940945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.873960972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873970985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.873974085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873985052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.873987913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.873997927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874008894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874016047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874022961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874066114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874080896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874121904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874150038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874166012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874192953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874206066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874213934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874224901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874234915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874249935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874255896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874284983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874540091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874551058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874562025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.874584913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.874598026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888463974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888477087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888494015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888521910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888524055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888535976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888550043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888551950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888564110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888592005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888619900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888670921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888709068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888711929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888750076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888926983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888938904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888958931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888969898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888972044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888982058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.888988972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.888998985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889008045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889013052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889036894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889055014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889101982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889113903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889125109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889136076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889146090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889147997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889159918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889172077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889178038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889183998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889195919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889199018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889214039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889230967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889295101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889306068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889317036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889333963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889343023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889347076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889358044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889369965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889378071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889386892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889389038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889400959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889411926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889413118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889424086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889436007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889436960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889446020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889457941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889461994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889470100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889481068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889481068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889493942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.889499903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889518976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.889540911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958455086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958487988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958503962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958517075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958533049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958535910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958553076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958570004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958570004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958597898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958602905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958605051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958609104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958620071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958631039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958642006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958645105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958656073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958666086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958684921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958707094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958779097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958790064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958801985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958813906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958836079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958865881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958877087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958888054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958898067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958906889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958909035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958921909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958924055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958934069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958952904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958970070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958976984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.958981037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.958992004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959002972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959005117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959014893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959022045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959048986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959409952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959429979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959441900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959448099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959476948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959510088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959521055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959532976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959543943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959548950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959557056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959583998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959606886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959732056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959743023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959748983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959759951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959794044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959816933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959819078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959830046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959841013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959851027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959852934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959868908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959887981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.959985971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.959997892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.960009098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.960022926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.960052013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.960124969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.960135937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.960153103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.960159063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.960165024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.960175037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.960191965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.960217953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962240934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962285995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962296009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962296963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962313890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962320089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962338924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962357044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962377071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962389946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962400913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962414026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962430000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962445021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962796926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962807894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962814093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962825060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962838888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962846994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962882042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962893009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962904930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962923050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962929964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962934017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962944984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962960005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.962963104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962975025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962986946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.962986946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.963000059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.963018894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.963036060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977020979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977042913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977055073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977075100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977102995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977144957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977157116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977165937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977173090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977194071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977211952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977521896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977534056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977545977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977566957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977583885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977683067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977694035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977699041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977715969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977727890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977729082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977739096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977744102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977755070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977761030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977772951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977781057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977783918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977792025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977807999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977813959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977821112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977829933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977832079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977844000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977849960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977854967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977869034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.977879047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.977904081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978466988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978478909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978488922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978518963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978533030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978543043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978554010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978564978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978591919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978631020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978631020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978632927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978640079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978645086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978656054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978667974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978674889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978678942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978689909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978701115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:03.978705883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978713036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:03.978733063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047534943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047560930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047575951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047642946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047647953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047656059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047663927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047671080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047677040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047684908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047691107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047709942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047724009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047734022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047740936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047748089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047755003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047761917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047770023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047780037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047785997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047795057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047810078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047815084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047827959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047837019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047842979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047852039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047858953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047873974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047879934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047889948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047905922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047914982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047924995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047930002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047945976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.047950029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047966003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.047983885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048254013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048295975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048305988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048310995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048333883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048347950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048352003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048367023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048382044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048386097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048398972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048403978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048419952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048434019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048466921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048500061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048522949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048537016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048563957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048578978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048629999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048645020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048661947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048670053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048677921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048686981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048692942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048712015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048728943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048763990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048798084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048799038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048815012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048832893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048856020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048906088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048921108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048938036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048952103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.048954964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048969030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.048976898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.049000025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051137924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051152945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051170111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051187038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051193953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051207066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051208973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051224947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051230907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051244974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051248074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051269054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051281929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051415920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051456928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051470995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051485062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051511049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051526070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051531076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051546097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051564932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051582098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051584005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051598072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051614046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051620960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051634073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051651001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051657915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051681995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051692009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051697016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051712036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051716089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051728964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051733017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051750898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051765919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051784992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051800013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051814079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.051825047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.051852942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066016912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066034079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066057920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066072941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066082954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066090107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066106081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066106081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066123962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066148996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066169024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066329956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066344023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066359043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066368103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066384077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066400051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066415071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066430092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066445112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066448927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066467047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066469908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066483021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066494942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066498041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066509962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066525936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066529989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066540003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066546917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066555977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066562891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066571951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066579103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066591024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066595078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066611052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066626072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066849947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066864014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066879988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066895962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066920996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.066976070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.066992044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067017078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067030907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067034006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067047119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067063093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067065001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067079067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067095041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067101955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067116976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067131996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067136049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067147017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067153931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067162991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067169905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067186117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067199945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067219973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067234039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067249060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067259073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067264080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067275047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067277908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067289114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067292929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067307949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067307949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067325115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.067332029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.067357063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136043072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136076927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136101961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136117935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136136055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136152029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136161089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136169910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136187077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136194944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136202097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136218071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136224985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136234999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136239052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136250973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136265039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136265993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136281967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136286020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136313915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136326075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136360884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136406898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136423111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136439085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136444092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136455059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136461020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136471033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136487961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136496067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136497974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136514902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136516094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136529922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136532068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136547089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136547089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136564016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136565924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136580944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136580944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136596918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136600971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136612892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136621952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136636019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136648893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136900902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136940002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.136972904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.136989117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137013912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137015104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137029886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137031078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137046099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137048960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137062073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137065887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137077093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137080908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137094975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137096882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137115002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137132883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137345076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137372017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137387037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137389898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137403011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137408018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137420893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137422085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137434959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137437105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137454987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137454987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137471914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137486935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137559891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137573957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137588978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137609959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137622118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137624979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137639999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137655973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137658119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137672901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137674093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137690067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137691021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.137706041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.137722015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.139870882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.139908075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.139923096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.139935970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.139959097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.139959097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.139982939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.139997959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140014887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140023947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140032053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140038967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140055895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140068054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140240908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140256882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140275002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140281916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140295029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140310049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140347958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140364885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140381098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140387058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140394926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140409946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140414953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140419960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140428066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140444040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140460968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140464067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140487909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140487909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140503883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140508890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140525103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.140530109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140547037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.140558958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.154764891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.154782057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.154797077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.154812098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.154829979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.154844999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.154861927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.154861927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.154880047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.154923916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155100107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155114889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155132055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155142069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155148029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155168056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155194044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155199051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155215025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155231953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155235052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155250072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155266047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155328989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155352116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155368090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155370951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155385017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155400991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155410051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155410051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155416012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155417919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155431032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155432940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155448914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155466080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155749083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155772924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155787945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155791044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155803919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155805111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155822039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155822992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155838013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155852079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155864000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155879021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155905008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155909061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155920029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155935049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155937910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155958891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155960083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155972004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.155976057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155991077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.155992985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156006098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.156009912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156023979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156035900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.156044006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156054020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.156068087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156068087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.156085968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.156088114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156102896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.156102896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156119108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156120062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.156135082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156136036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.156147957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.156162977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.227974892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228048086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228091955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228092909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228117943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228138924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228146076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228189945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228199005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228243113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228250027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228285074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228296995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228327990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228338957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228383064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228394985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228441000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228450060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228499889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228523016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228554964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228575945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228590012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228601933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228625059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228640079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228658915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228667021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228702068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228710890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228749037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228749037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228790998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228794098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228832006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228833914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228883982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228885889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228919983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.228938103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228961945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.228981972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229024887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229032040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229083061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229087114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229118109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229126930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229151964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229167938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229186058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229202032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229221106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229235888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229254007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229263067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229289055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229299068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229322910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229332924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229356050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229366064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229391098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229401112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229424953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229439020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229459047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229473114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229494095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229507923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229532003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229532957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229562044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229574919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229605913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229614019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229648113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229661942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229682922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229710102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229715109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229727030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229749918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229758978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229784012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229793072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229813099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229829073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229855061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229856014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229886055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229906082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229916096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229926109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229948997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229958057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.229983091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.229989052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230019093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230035067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230051994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230067015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230084896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230093956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230118990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230128050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230151892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230161905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230185986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230194092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230218887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230230093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230254889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230262041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230288982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230298996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230323076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230331898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230350971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230365038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230385065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230391979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230418921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230429888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230448961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230462074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230482101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230499029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230515003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230525970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230549097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230557919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230582952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230616093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230632067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230632067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230648994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230678082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230680943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230705976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230715036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230715990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230747938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230763912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230782032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230797052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230818033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.230823994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.230866909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.243530035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243546963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243572950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243587971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243604898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243618965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243633986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.243638039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243670940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.243686914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.243937016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243952990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243968964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.243985891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.243997097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244003057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244012117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244028091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244035959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244044065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244061947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244071960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244076967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244091988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244092941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244106054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244107008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244121075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244132996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244136095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244147062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244151115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244165897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244168043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244177103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244183064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244194984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244211912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244220018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244829893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244854927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244872093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244884968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244884968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244887114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244899988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244903088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244919062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244924068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244944096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244946957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244951010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.244961977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244977951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.244983912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245001078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245012999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245028973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245043993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245069027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245069981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245083094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245085955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245101929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245106936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245126963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245129108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245129108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245142937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245158911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245167017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245177031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245187998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245193005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245203972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245208025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.245215893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245237112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.245254040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.316920996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.316999912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317023993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317038059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317055941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317085981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317095041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317132950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317140102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317178965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317188025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317225933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317239046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317276001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317277908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317312956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317317963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317346096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317354918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317388058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317389965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317421913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317433119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317459106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317466021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317493916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317503929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317528963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317533970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317563057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317572117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317596912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317609072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317631960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317641020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317666054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317672968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317699909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317708969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317742109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317743063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317775965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317790031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317820072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317831039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317864895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317887068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317898989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317909956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317936897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317944050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.317972898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.317984104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318005085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318015099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318039894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318048954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318070889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318082094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318104982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318128109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318139076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318151951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318173885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318186998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318211079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318221092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318244934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318260908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318280935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318295956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318315983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318324089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318352938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318367004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318401098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318416119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318434000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318444967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318468094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318476915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318504095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318514109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318536997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318547964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318572998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318598986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318612099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318614960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318645954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318654060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318680048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318690062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318715096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318722963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318749905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318759918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318784952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318792105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318818092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318829060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318854094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318860054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318887949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318896055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318926096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318936110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318959951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.318969011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.318994999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319001913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319029093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319041967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319063902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319073915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319097996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319106102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319137096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319142103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319170952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319181919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319225073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319238901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319259882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319269896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319294930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319314957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319329977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319335938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319365025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319375992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319399118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319425106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319433928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319438934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319468021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319477081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319503069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319523096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319536924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319546938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319575071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.319582939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.319621086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333070993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333106995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333142042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333158970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333180904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333182096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333197117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333214998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333224058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333260059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333422899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333456039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333477020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333489895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333497047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333534002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333764076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333795071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333816051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333828926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333874941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333874941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333875895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333923101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333925962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333961964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.333971977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.333996058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334011078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334032059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334045887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334064960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334079027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334098101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334108114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334127903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334136963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334162951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334172964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334197044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334204912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334230900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334239960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334271908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334279060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334306002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334321022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334355116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334357977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.334407091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.334988117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335016966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335042000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335050106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335057020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335086107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335093975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335130930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335138083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335174084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335187912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335206985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335222006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335242987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335253000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335287094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335294962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335329056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335345030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335359097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335380077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335392952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335402012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335441113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335448027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335498095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335500002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335534096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335546017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335567951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335580111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335602999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335619926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335630894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335637093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335673094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335686922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335705996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335721970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335741043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335752010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335774899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335783958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335808992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335824013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335846901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.335859060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.335892916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406411886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406511068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406600952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406634092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406650066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406671047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406681061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406714916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406723976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406773090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406775951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406807899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406816959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406842947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406848907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406874895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406888008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406918049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406922102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406946898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.406956911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406994104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.406997919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407032013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407047033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407066107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407094955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407104969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407116890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407150030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407165051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407186985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407197952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407219887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407231092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407264948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407277107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407310963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407325029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407346010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407355070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407381058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407388926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407433033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407445908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407474995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407495022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407507896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407515049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407541990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407561064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407574892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407593012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407618046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407618046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407663107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407669067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407701015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407717943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407733917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407747984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407777071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407783985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407818079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407833099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407852888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407860994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407886028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407898903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407918930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.407929897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407959938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.407972097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408011913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408020020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408046007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408062935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408078909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408087969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408124924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408129930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408164978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408180952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408198118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408207893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408233881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408240080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408281088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408283949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408318996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408334970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408353090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408361912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408387899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408396959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408421993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408431053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408466101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408473015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408528090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408528090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408562899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408591032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408613920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408617020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408652067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408659935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408684969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408690929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408720016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408727884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408752918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408766985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408792019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408797026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408822060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408840895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408854961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408864975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408890009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408895969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408919096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408945084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408951044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408956051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.408989906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.408999920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409022093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409043074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409054995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409054995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409084082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409107924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409116030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409131050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409149885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409158945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409177065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409188986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409213066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409219027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409245014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409257889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409276009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409290075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409308910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409323931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409344912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409362078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409378052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409387112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409410954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.409424067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.409454107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423573971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423649073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423655033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423688889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423707962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423743963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423758030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423778057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423788071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423810959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423830032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423846960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423846960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423892975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423898935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423933983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423939943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.423966885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.423995018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424000025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424010992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424036026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424041986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424082994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424088955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424122095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424137115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424160004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424166918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424194098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424211979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424238920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424249887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424289942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424302101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424335957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424355030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424371004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424376011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424412012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424422979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424454927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424472094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424504995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424514055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424547911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424559116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424582958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424597025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424617052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424628019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424650908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424664974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424684048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424702883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424737930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424743891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424771070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424774885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424792051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424808025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424818993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424844027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424849987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424881935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424896955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424916983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424930096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424949884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424969912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.424983978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.424988985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.425018072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.425025940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.425054073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.425067902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.425086975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.425096989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.425123930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.425131083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.425172091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.494750023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.494821072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.494859934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.494899035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.494899035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.494911909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.494923115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.494956017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.494966030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.494998932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495009899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495048046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495069027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495071888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495117903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495121002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495155096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495163918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495184898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495197058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495218039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495230913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495253086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495266914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495301008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495325089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495335102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495349884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495369911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495387077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495404959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495424986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495440006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495449066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495479107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495491028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495512009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495527983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495548010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495560884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495582104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495595932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495616913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495632887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495649099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495657921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495685101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495702982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495718002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495729923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495750904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495769024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495784998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495798111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495835066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495842934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495881081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495894909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495915890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495924950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495949984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.495966911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.495996952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496000051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496027946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496045113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496061087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496077061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496094942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496112108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496128082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496144056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496181965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496186972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496216059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496258020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496270895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496304035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496315956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496337891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496342897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496371031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496381044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496406078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496417046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496439934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496454954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496476889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496495008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496524096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496526957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496560097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496567965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496592045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496604919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496627092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496634960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496661901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496670961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496695995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496704102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496730089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496740103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496767998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496779919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496795893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496812105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496831894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496839046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496866941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496901035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496903896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496936083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496953011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496953011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.496969938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.496979952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497004986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497020006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497036934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497055054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497071981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497086048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497106075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497119904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497140884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497155905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497175932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497191906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497210026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497216940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497243881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497257948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497277021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497308969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497309923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497338057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497343063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497358084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497375965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497389078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497410059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.497426987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.497452021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511382103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511442900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511468887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511497021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511499882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511548042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511550903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511600971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511607885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511651993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511651993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511703014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511703014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511737108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511748075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511770964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511786938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511805058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511823893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511837006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511888981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511890888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511923075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511935949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511956930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.511966944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.511998892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512007952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512039900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512051105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512075901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512084961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512111902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512120008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512145996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512154102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512180090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512188911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512212992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512223005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512247086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512260914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512280941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512288094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512314081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512327909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512346983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512357950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512383938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512392998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512418032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512427092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512453079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512471914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512499094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512507915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512542963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512557983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512577057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512588024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512609959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512613058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512645006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512650967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512682915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512691975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512717009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512727022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512751102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512759924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512784958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512794971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512818098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512828112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512855053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512861967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512888908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512897968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512924910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.512932062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.512969017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583512068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583534956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583550930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583564997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583580017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583580017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583594084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583605051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583619118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583631992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583631992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583646059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583657026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583661079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583698988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583709002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583756924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583791018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583806038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583837986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583852053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583887100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583894968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583940029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583952904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.583973885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.583977938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584006071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584012985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584039927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584069014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584078074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584091902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584125042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584134102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584157944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584178925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584191084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584197044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584230900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584242105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584287882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584290981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584336996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584343910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584388018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584397078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584430933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584445000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584464073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584491968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584513903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584544897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584573984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584594965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584609985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584625006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584675074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584675074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584706068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584717989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584752083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584763050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584814072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584815025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584850073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584858894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584882975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584894896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584917068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584927082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584950924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584958076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.584984064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.584994078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585017920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585031033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585051060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585067034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585086107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585098982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585119009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585131884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585153103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585165024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585180998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585203886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585215092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585227013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585248947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585258961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585282087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585297108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585314989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585325956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585349083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585355997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585382938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585391045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585417032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585427046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585448980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585468054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585477114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585491896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585509062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585520029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585541964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585551977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585575104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585588932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585608006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585613966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585640907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585654020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585674047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585690022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585711002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585721016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585743904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585747004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585776091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585805893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585809946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585834026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585844994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585860014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585879087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585887909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585911989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585925102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585944891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585956097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.585979939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.585989952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.586015940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.586028099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.586047888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.586059093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.586082935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.586087942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.586114883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.586133957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.586148977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.586158037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.586180925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.586191893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.586216927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.586225033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.586256981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600199938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600236893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600266933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600272894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600280046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600318909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600330114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600364923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600378036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600400925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600410938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600439072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600445032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600507021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600858927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600913048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600918055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600949049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600956917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.600984097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.600991964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601027012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601037979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601085901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601092100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601135969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601142883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601176977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601187944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601222992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601231098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601265907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601274014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601300955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601308107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601342916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601351976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601387024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601397991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601421118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601430893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601455927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601465940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601491928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601501942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601536989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601536989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601572037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601582050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601607084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601624012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601639986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601646900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601675034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601687908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601710081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601720095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601744890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601754904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601778984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601789951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601814985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601851940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601856947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601891994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601892948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601898909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601926088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601938009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601962090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.601972103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.601995945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.602005959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.602030993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.602042913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.602063894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.602073908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.602098942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.602109909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.602133989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.602145910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.602169037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.602179050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.602214098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672429085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672451019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672463894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672518015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672533035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672544956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672544956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672559977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672586918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672586918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672600985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672610044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672614098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672629118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672645092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672645092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672648907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672671080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672672033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672683954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672694921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672707081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672713041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672723055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672724962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672736883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672743082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672749996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672760010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672761917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672774076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672777891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672785997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672796011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672797918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672805071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672811985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672823906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672832966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672836065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672848940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672853947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672863960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672878027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672890902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672910929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672916889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672945023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672955990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.672980070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.672990084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673015118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673024893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673058987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673069000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673104048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673110962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673146963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673156023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673192024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673202038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673228025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673237085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673263073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673269987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673296928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673305035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673331976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673338890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673366070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673373938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673401117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673413038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673439980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673443079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673475027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673490047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673511982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673537016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673569918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673569918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673590899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673629045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673636913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673666000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673671961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673700094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673710108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673749924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673757076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673806906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673811913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673846006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673877001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673885107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673899889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673934937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673944950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.673969984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.673979998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674002886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674019098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674038887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674052000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674072981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674088001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674108982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674122095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674141884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674150944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674177885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674185991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674210072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674211025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674245119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674263954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674285889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674288988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674320936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674356937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674377918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674391031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674403906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674426079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674436092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674460888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674473047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674498081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674505949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674531937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674544096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674566031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674575090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674599886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.674607992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.674643993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689136028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689183950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689222097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689237118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689259052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689259052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689281940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689295053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689307928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689332008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689347029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689366102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689380884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689407110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689419985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689452887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689732075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689765930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689780951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689800024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689812899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689851999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689856052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689892054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689904928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689927101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689940929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689964056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.689977884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.689996958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690013885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690032959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690042973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690067053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690074921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690102100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690110922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690136909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690145969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690172911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690179110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690207005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690226078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690247059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690248013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690291882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690429926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690480947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690481901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690515995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690531969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690547943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690562010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690593004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690599918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690634966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690653086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690670013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690687895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690706968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690722942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690738916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690749884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690773010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690784931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690804958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690819025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690840006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690850973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690876007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690885067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690910101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690918922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690943003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690960884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.690977097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.690990925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691009998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.691020012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691046000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.691055059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691078901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.691088915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691098928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691119909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.691123009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691153049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.691168070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691189051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.691210032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691221952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.691232920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.691272974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761445999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761487961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761503935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761517048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761531115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761543036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761548996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761563063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761588097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761600971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761612892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761619091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761626959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761640072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761641026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761655092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761661053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761670113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761674881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761683941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761697054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761697054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761710882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761727095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761734009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761739969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761758089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761764050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761770964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761782885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761782885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761795998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761804104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761809111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761816025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761828899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761842012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761850119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761863947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761873960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761877060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761889935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761898041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761914015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761919022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761928082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761943102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761944056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761956930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761965036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761980057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.761981964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761992931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.761993885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762006998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762016058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762020111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762038946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762064934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762065887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762099981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762111902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762135029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762145042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762170076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762175083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762204885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762208939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762252092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762259007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762294054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762298107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762326956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762332916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762367010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762373924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762413979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762425900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762465000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762484074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762527943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762533903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762567997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762568951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762603045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762623072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762635946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762641907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762669086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762676001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762703896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762707949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762739897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762744904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762773991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762798071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762808084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762813091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762841940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762844086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762876987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762877941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762906075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762936115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762938976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762953043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.762974024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.762976885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763008118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763011932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763042927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763058901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763076067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763087034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763109922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763115883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763143063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763149023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763178110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763185978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763211966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763220072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763247967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763252974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763283014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763302088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763318062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.763320923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.763356924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779159069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779232979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779263973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779269934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779289961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779305935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779314995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779342890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779350042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779376984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779388905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779416084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779418945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779460907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779525995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779561043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779581070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779603958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779695988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779731989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779747009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779766083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779776096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779800892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779819012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779861927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779875994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779911995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779923916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779946089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.779958010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.779997110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780004978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780045033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780057907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780080080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780086994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780113935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780123949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780163050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780168056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780203104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780215979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780239105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780246973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780272007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780282021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780323029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780323982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780358076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780369043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780392885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780402899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780428886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780445099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780469894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780474901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780523062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780530930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780558109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780565023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780587912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780599117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780622005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780628920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780658007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780667067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780692101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780704021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780725956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780741930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780760050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780767918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780795097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780803919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780828953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780843973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780865908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780877113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780900002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780905008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780940056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780950069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.780973911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.780986071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.781013966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.781018019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.781044006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.781063080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.781083107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.850635052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.850714922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.850744963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.850768089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.850770950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.850810051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.850820065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.850851059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.850873947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.850884914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.850893974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.850934029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.850940943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.850975990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.850990057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851011992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851030111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851047039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851063967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851090908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851104021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851156950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851188898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851192951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851197004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851243973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851258039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851279974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851295948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851325035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851335049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851370096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851382971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851414919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851423025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851458073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851468086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851492882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851501942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851526022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851538897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851557016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851571083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851592064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851599932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851624966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851628065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851658106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851667881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851695061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851708889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851735115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851748943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851769924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851783037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851804018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851819038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851843119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851855040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851878881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851887941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851913929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851922035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851948023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851955891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.851983070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.851989985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852016926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852025986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852052927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852061987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852088928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852097034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852123022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852130890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852158070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852168083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852191925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852210045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852227926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852241039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852262020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852276087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852284908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852300882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852312088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852317095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852330923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852333069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852349043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852349997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852365017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852365971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852377892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852381945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852396965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852400064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852411032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852417946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852427006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852433920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852448940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852452040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852467060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852478027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852479935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852502108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852502108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852515936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852520943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852530003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852544069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852544069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852555990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852564096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852567911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852581024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852586031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852593899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852606058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852610111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852622032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852622986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852634907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852648020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852655888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852660894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852672100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852674007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852684975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852686882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852704048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.852714062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.852741003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.866563082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866583109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866595984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866609097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866622925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866636038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866651058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866662025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.866664886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866677999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.866698027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.866955042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866969109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.866981983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867002964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867036104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867078066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867132902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867134094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867167950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867183924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867218971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867222071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867275953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867279053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867310047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867321968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867345095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867369890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867389917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867397070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867430925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867453098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867475986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867481947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867517948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867530107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867552042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867562056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867585897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867599010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867619991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867629051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867655993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867664099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867690086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867698908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867724895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867732048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867759943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867769957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867799997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867799997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867835045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867841005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867894888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867903948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867928982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867935896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.867964029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.867974043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868001938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868016958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868037939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868046045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868072033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868083000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868108034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868117094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868140936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868155003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868175983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868182898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868211031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868221045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868247986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868253946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868283033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868295908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868320942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.868330002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.868366003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939426899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939502954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939541101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939578056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939594030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939594030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939594030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939615011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939629078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939663887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939670086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939706087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939714909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939740896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939749002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939789057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939805984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939856052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939862013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939898014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939913034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939948082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.939960957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.939996004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940016031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940035105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940040112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940069914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940080881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940114975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940121889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940165043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940172911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940207958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940211058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940241098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940260887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940288067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940294981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940349102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940350056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940383911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940397978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940421104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940428972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940453053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940465927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940500021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940516949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940550089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940560102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940587997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940593958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940622091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940630913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940656900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940670967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940691948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940702915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940726042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940737009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940759897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940769911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940794945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940807104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940829039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940840006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940865993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940879107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940902948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940915108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940939903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940954924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.940974951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.940990925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941009998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941019058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941046000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941054106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941081047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941092968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941116095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941131115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941154957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941160917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941188097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941203117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941222906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941239119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941257000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941273928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941292048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941303968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941323996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941335917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941359043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941365004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941392899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941404104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941426992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941440105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941463947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941477060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941498995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941505909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941534996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941551924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941571951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941586971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941606045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941613913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941639900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941648006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941674948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941693068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941709042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941720963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941742897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941757917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941776037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941792011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941812038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941827059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941850901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941864014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941885948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941894054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941920996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941931009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941956043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.941965103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.941992044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.942009926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.942028999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.942044020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.942065954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.942076921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.942116022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955292940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955332041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955343962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955355883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955359936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955368996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955370903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955383062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955394983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955408096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955617905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955617905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955617905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955701113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955712080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955735922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955749035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955758095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955760002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955768108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955775976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955787897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955789089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955801010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955804110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955813885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955826998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955861092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955876112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955889940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955903053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955916882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955924034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955929995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955936909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955943108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955960989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955962896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955977917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.955977917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.955991983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956003904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956005096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956018925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956027031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956032991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956042051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956046104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956058979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956063986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956073046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956085920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956110954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956119061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956130981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956135988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956141949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956147909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956152916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956166983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956181049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956192970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956203938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956211090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956217051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956229925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956231117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956244946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956245899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:04.956271887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:04.956294060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028383970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028414011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028426886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028440952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028454065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028465986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028492928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028503895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028523922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028523922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028544903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028557062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028561115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028568983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028582096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028584003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028594971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028606892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028611898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028626919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028631926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028639078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028645039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028645992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028651953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028657913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028664112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028670073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028676033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028687954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028693914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028706074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028723955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028724909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028736115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028748035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028759956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028760910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028760910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028773069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028786898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028790951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028799057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028814077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028814077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028827906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028837919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028868914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028875113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028887033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028898954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028912067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028917074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028930902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028940916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028944016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028956890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028963089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028981924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.028986931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.028995991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029006958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029012918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029019117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029031038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029033899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029042959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029056072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029058933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029067993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029067993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029093981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029109955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029119015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029124022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029149055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029155970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029184103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029196024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029208899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029222965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029223919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029234886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029243946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029257059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029280901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029329062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029350996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029371023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029375076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029386044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029390097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029402018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029413939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029417992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029424906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029431105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029438019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029444933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029449940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029462099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029474020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029474974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029486895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029489994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029500008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029515982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.029515982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029539108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.029553890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044423103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044445992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044459105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044471025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044503927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044519901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044534922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044547081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044575930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044575930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044575930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044575930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044575930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044616938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044621944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044634104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044646025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044656992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044662952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044667959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044670105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044692993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044693947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044707060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044718027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044718981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044730902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044740915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044750929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044764996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044768095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044776917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044789076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044790983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044804096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044810057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044819117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044826031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044830084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044842958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044851065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044858932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044872046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044876099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044894934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044899940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044909000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044914961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044926882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044936895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044939041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044946909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044951916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044964075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044967890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.044976950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044989109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.044989109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.045001030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.045012951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.045023918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.045027018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.045034885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.045047045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.045053005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.045059919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.045070887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.045072079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.045085907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.045095921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.045113087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.045135021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117245913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117261887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117274046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117299080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117311954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117324114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117336988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117350101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117347002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117363930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117376089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117388010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117412090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117424965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117429018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117429018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117429018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117436886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117450953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117458105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117464066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117480993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117485046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117501020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117513895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117515087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117527008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117535114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117539883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117552042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117577076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117578030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117597103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117598057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117614031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117615938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117626905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117639065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117643118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117655039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117660999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117667913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117681026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117692947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117713928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117713928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117719889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117733955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117734909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117749929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117764950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117769003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117782116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117788076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117800951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117814064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117825985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117844105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117845058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117844105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117856979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117867947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117870092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117882013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117894888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117903948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117914915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117928982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117928982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117942095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117955923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117955923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117968082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117980003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.117985964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.117993116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118011951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118022919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118025064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118029118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118043900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118048906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118060112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118072987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118074894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118084908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118099928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118112087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118122101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118134975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118135929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118146896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118160963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118166924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118180037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118191004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118196964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118202925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118216038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118223906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118230104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118235111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118244886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118257046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118259907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.118285894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.118305922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133095980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133135080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133147955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133161068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133162975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133173943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133194923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133212090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133229017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133261919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133287907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133300066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133312941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133321047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133337021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133337975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133351088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133353949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133362055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133369923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133373976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133387089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133402109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133407116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133416891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133419991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133433104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133441925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133450031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133455992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133470058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133471012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133481979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133482933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133496046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133507967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133508921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133519888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133522987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133534908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133536100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133548021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133565903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133591890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133634090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133647919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133660078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133683920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133697987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133851051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133863926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133869886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133879900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133893013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133905888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133905888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133922100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.133933067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133944988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133969069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.133995056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134015083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134028912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.134030104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134043932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134044886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.134056091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134063005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.134069920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134078979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.134083033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134095907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.134119034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.134139061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134150982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134162903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134170055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.134174109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.134196997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.134218931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.205888987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.205908060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.205934048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.205944061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.205946922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.205960035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.205966949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.205981016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.205981970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.205996990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206005096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206010103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206041098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206058025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206096888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206110001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206123114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206131935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206149101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206165075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206247091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206259012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206283092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206290960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206299067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206315041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206320047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206343889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206356049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206361055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206368923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206376076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206381083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206392050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206394911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206407070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206410885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206433058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206439018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206439972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206454039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206454039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206473112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206480980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206484079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206496000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206509113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206516027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206521988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206532001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206536055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206547976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206561089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206573009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206578016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206583977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206598997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206599951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206613064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206617117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206625938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206629992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206639051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206648111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206655025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206665993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206670046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206681967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206685066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206710100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206726074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206769943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206794024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206811905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206815958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206836939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206845045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206851006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206859112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206866026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206872940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206886053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206892014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206898928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206908941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206921101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206927061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206933975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206945896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206953049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206959009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206973076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206986904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.206991911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.206999063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207000971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207011938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207024097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207024097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207036972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207047939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207051039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207062006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207081079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207088947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207102060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207113981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207125902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207135916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207139015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207151890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207158089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207165956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207173109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207179070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207190037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207190990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207202911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207206011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207209110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207215071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207220078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207226038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207231998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207243919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207257986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207271099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207283974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.207288980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207288980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207309008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.207330942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222074986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222127914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222153902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222160101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222173929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222192049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222198963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222225904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222234964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222265005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222275019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222306967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222311974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222343922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222354889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222393990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222404957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222446918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222454071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222486019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222497940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222521067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222524881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222556114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222558975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222599030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222609997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222650051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222652912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222681999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222688913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222716093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222723007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222753048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222754955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222790003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222796917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222826004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222830057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222862005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222868919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222898960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222902060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222937107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222940922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.222970963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.222980022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223006964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223012924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223048925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223078012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223114014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223124027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223151922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223171949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223206043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223215103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223239899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223247051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223273993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223277092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223313093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223328114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223364115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223366976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223401070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223417997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223453999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223464012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223490000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223491907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223524094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223525047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223560095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223567963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223593950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223603010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223630905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223634005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223665953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223671913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223701954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223706007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223737001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223742008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223773956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.223777056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.223817110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295167923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295181990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295195103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295227051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295239925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295253992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295267105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295306921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295336008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295337915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295350075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295361042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295363903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295372963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295377970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295387030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295398951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295399904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295413971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295424938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295447111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295465946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295469999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295481920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295492887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295516014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295523882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295536041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295538902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295547962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295561075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295566082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295581102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295599937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295675993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295689106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295701027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295713902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295718908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295726061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295738935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295751095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295758009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295762062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295772076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295778036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295787096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295804977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295823097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295830011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295841932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295856953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295869112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295869112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295881987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295883894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295895100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295900106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295916080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295917034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295928955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295941114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295942068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295953989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295965910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295969963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.295979023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295991898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.295996904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296005964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296014071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296025038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296030998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296037912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296051025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296061039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296067953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296072006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296092033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296098948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296103954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296114922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296122074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296127081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296134949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296139002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296140909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296148062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296224117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296236992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296251059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296261072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296272039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296278000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296284914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296294928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296297073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296308994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296319008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296320915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296333075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296335936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296346903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296358109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296359062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296376944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296382904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296399117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296423912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.296452045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.296489954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.310986996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311042070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311075926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311079025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311101913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311110973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311122894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311146021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311153889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311178923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311187029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311213017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311220884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311248064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311254978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311281919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311289072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311316013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311325073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311355114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.311789036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.311841011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312021017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312063932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312072992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312113047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312125921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312165976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312177896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312218904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312232018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312268019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312283039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312319040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312320948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312352896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312355042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312386036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312387943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312437057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312438011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312473059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312477112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312513113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312525034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312561035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312565088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312596083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312598944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312630892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312634945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312666893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312669992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312702894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312709093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312736988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312740088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312772036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312776089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312808037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312813044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312844038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312849045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312880039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312887907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312916040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312922955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312948942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.312967062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312978983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.312982082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313014984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313024044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.313049078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313060045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.313077927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313087940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.313111067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313118935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.313147068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313155890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.313182116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313191891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.313218117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313225985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.313254118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.313261986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.313288927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.383953094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384020090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384042978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384056091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384068012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384080887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384094000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384105921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384120941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384134054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384147882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384160995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384174109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384188890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384221077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384277105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384313107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384335041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384349108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384350061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384377956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384401083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384414911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384427071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384434938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384439945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384454012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384460926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384490013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384562969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384576082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384586096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384598017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384608030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384613037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384627104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384634018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384644985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384654045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384660959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384673119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384682894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384685993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384705067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384706020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384718895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384721041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384730101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384742975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384747982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384767056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384773016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384780884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384792089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384800911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384809971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384824038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384825945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384836912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384850025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384850025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384870052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384879112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384881973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384893894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384906054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384907007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384917974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384927988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384929895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384943008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384943962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384954929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384965897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384974957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.384989023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.384999990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385001898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385014057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385023117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385026932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385039091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385046959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385051012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385063887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385072947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385077000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385087967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385088921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385108948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385113001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385121107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385133028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385142088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385144949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385157108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385157108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385169029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385180950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385184050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385193110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.385206938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.385229111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.399661064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399713993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399727106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399739981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399753094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399764061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399777889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399776936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.399802923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.399816990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399827003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.399832964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399844885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399854898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.399883986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.399893999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399905920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399918079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399925947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.399930954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.399954081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.399976969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400348902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400362015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400374889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400397062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400417089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400434971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400445938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400465965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400468111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400477886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400492907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400494099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400502920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400506020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400517941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400518894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400537014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400559902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400604963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400624990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400646925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400660038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400660992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400692940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400723934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400734901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400747061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400758028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400759935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400769949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400774956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400782108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400794983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400805950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400816917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400825977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400840998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400850058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400863886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400867939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400877953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400885105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400897980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400901079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400911093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400918961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400919914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400932074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400937080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400944948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400955915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400957108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400969028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400979042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.400980949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.400991917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.401016951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.472839117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472860098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472872019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472884893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472899914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472913980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472930908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472954035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472966909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.472969055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.472989082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473014116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473014116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473027945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473052025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473056078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473074913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473088980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473097086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473102093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473119974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473124027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473133087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473155022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473165989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473175049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473196030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473196030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473211050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473228931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473233938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473259926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473267078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473279953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473299026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473301888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473320007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473320961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473340988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473360062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473366022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473392963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473401070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473412037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473424911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473444939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473453999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473464012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473478079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473484039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473491907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473504066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473519087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473537922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473540068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473568916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473575115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473587990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473608017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473618031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473623991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473649025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473656893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473680019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473689079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473701000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473721981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473733902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473741055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473762035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473779917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473782063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473799944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473809958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473814964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473830938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473849058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473864079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473864079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473895073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473907948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473915100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473929882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473946095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473969936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473972082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.473982096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.473990917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474004984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474014997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474024057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474035025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474050045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474055052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474065065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474073887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474087954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474092960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474102974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474113941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474129915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474134922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474144936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474154949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474169016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474174976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474189997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474195957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474204063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474215984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474229097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474235058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474251032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474260092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474263906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474281073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474296093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474299908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474312067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474320889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474339962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474344015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474354982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474364996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474379063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474385023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474400997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474405050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474415064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474427938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.474440098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.474462032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488173008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488236904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488250971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488262892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488275051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488287926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488291025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488300085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488312006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488313913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488327026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488332987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488358021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488516092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488518953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488537073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488550901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488562107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488574982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488590956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488625050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488636971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488652945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488665104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488670111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488677979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.488682985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488701105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.488723040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489233971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489243031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489253998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489269018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489273071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489280939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489289999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489294052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489305973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489316940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489317894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489331961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489332914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489352942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489352942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489367962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489376068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489403009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489425898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489437103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489449024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489460945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489486933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489547968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489558935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489568949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489574909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489588976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489614964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489631891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489650965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489661932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489666939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489674091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489687920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489694118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489700079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489718914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489732981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489805937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489815950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489840984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489850044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489854097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489865065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489876032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489876986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489891052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489892960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489905119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489912987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489916086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.489940882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.489953995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.561765909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.561790943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.561804056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.561887026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.561892986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.561904907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.561918974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.561928034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.561932087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.561958075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.561963081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.561981916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562007904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562036991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562048912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562069893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562084913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562099934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562113047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562124968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562131882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562149048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562163115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562216043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562227964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562239885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562252045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562258959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562263966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562273979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562278032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562299013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562321901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562351942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562365055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562376976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562388897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562390089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562402010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562402964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562413931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562418938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562428951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562433004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562452078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562472105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562508106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562529087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562540054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562550068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562560081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562563896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562572956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562577963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562586069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562592983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562597036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562608957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562619925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562623024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562633991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562638998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562645912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562657118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562658072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562673092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562674046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562685013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562695980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562700033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562712908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562721014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562725067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562738895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562741995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562752008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562757969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562764883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562774897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562777042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562789917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562793016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562800884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562808037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562818050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562825918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562839031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562848091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562850952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562870979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562871933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562882900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562892914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562895060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562906027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562906981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562918901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562927961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562932014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562942982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562947989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562956095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562967062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562968969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562982082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.562992096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.562993050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.563004971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.563014984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.563016891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.563029051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.563030005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.563040972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.563050032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.563052893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.563065052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.563072920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.563076973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.563087940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.563112020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.577111006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577125072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577137947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577157021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577169895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577214003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577229023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577243090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577272892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577284098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577302933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577308893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577315092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577326059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577326059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.577338934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.577364922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.577384949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.577997923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578051090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578079939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578090906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578104019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578116894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578120947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578150988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578233957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578253031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578263998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578274012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578274965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578288078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578296900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578299046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578318119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578325033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578330040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578341961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578351021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578353882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578365088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578373909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578376055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578387022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578397989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578404903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578411102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578419924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578430891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578442097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578444958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578454018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578465939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578468084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578478098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578490973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578493118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578516006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578530073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578532934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578541994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578552961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578561068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578564882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578576088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578577042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.578592062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.578608990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.650643110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.650667906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.650681973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.650695086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.650708914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.650721073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.650734901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.650801897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651164055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651206970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651233912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651242971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651256084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651292086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651293039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651308060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651321888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651324987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651345968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651422024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651422024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651469946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651701927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651758909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651834965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651848078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651860952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651873112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651881933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651886940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651896954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651901007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651923895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651938915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.651968002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651979923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.651992083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652000904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652004957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652014971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652018070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652029037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652029037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652041912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652041912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652054071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652057886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652066946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652081966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652100086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652102947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652112961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652123928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652137995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652151108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652159929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652165890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652178049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652179003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652190924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652200937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652204990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652214050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652219057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652228117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652230978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652241945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652242899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652256012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652256012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652270079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652282953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652296066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652306080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652319908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652333021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652338982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652345896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652352095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652359009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652365923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652371883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652384996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652395964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652395964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652407885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652424097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652458906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652472019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652492046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652503014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652512074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652515888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652529955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652537107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652544975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652559996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652564049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652574062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652575016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652586937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652597904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652600050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652612925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652620077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652626038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652638912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652647018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652653933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652661085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652673006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652684927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652686119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652697086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652699947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652712107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.652712107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652734995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.652755022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666028976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666126013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666148901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666165113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666187048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666198969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666208029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666213989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666227102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666239977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666251898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666254997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666265011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666277885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666280031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666295052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666295052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666311979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666320086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666323900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666347980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666363955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666806936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666822910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666836023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666858912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666873932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666876078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666888952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666903973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666910887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666918039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666932106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.666935921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666960001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666982889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.666994095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667010069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667028904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667052984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667150021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667195082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667232037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667264938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667273045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667299986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667340040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667354107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667367935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667378902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667382002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667395115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667397976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667411089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667416096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667437077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667442083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667452097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667458057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667464018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667464018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.667470932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667476892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667481899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667488098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667494059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.667547941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.742793083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.742813110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.742826939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.742887020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.742925882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743096113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743108988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743119001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743141890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743144989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743175030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743199110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743212938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743225098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743236065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743246078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743257046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743264914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743268967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743279934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743299961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743331909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743366957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743377924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743391037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743403912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743413925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743413925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743426085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743431091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743438959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743463993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743494987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743505955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743516922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743527889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743541002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743546009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743551970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743563890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743570089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743578911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743602991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743618011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743650913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743674994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743694067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743695021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743705988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743706942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743717909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743730068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743731022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743741035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743750095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743752956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743786097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743803024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743832111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743843079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743855953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743868113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743871927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743880987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.743892908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743917942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.743998051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744009018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744019032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744030952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744039059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744043112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744051933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744055033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744066954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744079113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744086981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744091034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744102955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744116068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744124889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744142056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744154930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744158030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744165897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744178057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744188070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744199038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744201899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744210005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744220018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744230032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744234085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744240999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744254112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744256020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744272947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744296074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744349957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744362116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744371891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744384050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744386911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744395971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744406939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744407892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744420052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744426012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744432926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744443893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.744452953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744466066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.744492054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757226944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757251978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757263899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757272959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757306099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757339001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757352114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757374048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757395029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757457018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757476091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757488012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757498980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757500887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757513046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757519007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757524967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757536888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757544041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757555962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757565975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757566929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757586002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757607937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757894039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757936001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.757955074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757966995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.757994890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.758117914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758136034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758148909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758158922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.758162022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758184910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.758207083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.758716106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758728027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758738995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758759022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758763075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.758770943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758781910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758785009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.758795023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.758807898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.758831024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.759011984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759022951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759032965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759046078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759056091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.759058952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759069920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.759072065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759083986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759094954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.759097099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759109020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759120941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759121895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.759134054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759141922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.759145021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759156942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.759160042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.759181976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.759202957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.829431057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.829452038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.829464912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.829477072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.829488993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.829500914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.829514027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.829643965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.831770897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831829071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.831854105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831865072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831876993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831891060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.831901073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831907034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.831913948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831924915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831932068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.831943989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831957102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831963062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.831969023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.831984997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832010031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832047939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832060099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832071066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832082033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832086086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832098007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832103014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832118034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832125902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832130909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832140923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832142115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832154036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832160950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832178116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832185984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832195044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832206011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832210064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832223892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832227945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832235098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832247019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832247019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832264900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832267046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832278967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832283974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832292080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832303047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832307100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832321882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832329035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832334995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832345963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832354069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832357883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832369089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832369089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832381010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832391977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832392931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832405090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832421064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832438946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832463980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832475901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832492113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832499027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832504988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832518101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832518101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832530022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832535982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832547903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832549095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832557917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832571983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832578897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832590103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832593918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832602978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832614899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832622051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832636118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832638025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832645893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832659006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832664967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832673073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832689047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832694054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832705975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832710028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832716942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832729101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832742929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832746983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832755089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832758904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832770109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832778931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832782984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832794905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.832806110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832819939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.832842112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846184969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846198082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846209049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846220970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846232891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846245050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846245050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846256018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846263885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846271992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846281052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846287012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846297979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846297979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846308947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846322060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846322060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846333981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846345901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846347094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846364975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846381903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846700907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846713066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846729040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846740961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846746922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846754074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846765041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846767902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846776962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.846792936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.846817017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847310066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847349882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847349882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847362041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847381115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847384930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847399950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847402096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847412109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847419977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847424030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847435951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847448111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847455978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847455978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847470045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847491026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847589970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847601891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847615004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847625971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847626925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847640991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847646952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847656012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847657919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847671032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847681046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847685099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847697020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847707033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847708941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847721100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847732067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847732067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847744942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.847754955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847768068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.847789049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.918199062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.918237925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.918251038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.918263912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.918275118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.918286085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.918299913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.918314934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.918351889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.920746088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920758963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920770884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920808077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.920829058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.920912027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920923948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920934916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920947075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920953035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.920958042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920969963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920974016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.920981884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920991898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.920996904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921005964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921020031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921030998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921053886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921057940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921066046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921087027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921092033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921097994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921103001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921109915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921122074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921125889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921133995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921137094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921147108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921159029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921159983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921171904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921184063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921205997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921224117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921225071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921236992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921248913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921261072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921262980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921272993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921273947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921293020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921293020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921314955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921317101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921327114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921338081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921340942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921350002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921360016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921365023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921372890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921385050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921389103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921401024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921410084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921421051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921432018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921433926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921447039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921451092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921458960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921468973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921472073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921495914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921516895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921521902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921534061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921545982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921561956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921566010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921578884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921586037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921591997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921605110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921612024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921617985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921633005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921633005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921646118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921654940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921658993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921672106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921679020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921694994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921703100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921708107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921714067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921720982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921732903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921741962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921745062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921756983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921763897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921772003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921782970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921788931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921796083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.921801090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921828985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.921842098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.934873104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.934895992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.934911013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.934922934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.934935093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.934945107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.934957981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.934968948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935013056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935017109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935029984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935043097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935060024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935067892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935079098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935084105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935091019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935102940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935108900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935132027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935156107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935415030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935426950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935436964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935467005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935483932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935509920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935523033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935535908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935548067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935556889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935566902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.935575962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935595989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.935605049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936207056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936219931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936233044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936258078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936273098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936281919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936285973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936299086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936312914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936314106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936335087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936346054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936347008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936357975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936368942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936381102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936384916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936409950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936431885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936461926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936472893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936491966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936503887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936512947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936517000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936533928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936563969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936585903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936629057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936638117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936650991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936678886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936691046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936700106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936712027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:05.936739922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:05.936753988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.006984949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.007018089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.007033110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.007091045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.007105112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.007116079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.007129908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.007188082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.007189035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.007189035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009525061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009537935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009552002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009557009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009589911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009617090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009654999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009666920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009679079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009692907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009711981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009741068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009771109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009782076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009805918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009812117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009819984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009835005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009843111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009848118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009860992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009865999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009872913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009885073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009897947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009898901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009917021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009924889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009933949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009936094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009960890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009968996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009973049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009983063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.009987116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.009998083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010004997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010010004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010021925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010035038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010045052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010056019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010066032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010067940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010087967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010097980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010102034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010113001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010118961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010134935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010143042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010147095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010159969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010170937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010173082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010193110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010204077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010205030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010215044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010227919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010236025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010241985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010253906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010267019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010272980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010281086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010292053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010305882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010308981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010318995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010334015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010338068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010345936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010356903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010360956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010369062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010380030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010385990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010395050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010405064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010407925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010420084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010428905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010442019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010453939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010454893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010467052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010485888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010516882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010552883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010592937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010603905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010606050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010616064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010627985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010629892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010639906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010649920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010656118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010663033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010674000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.010684013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.010715961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.023688078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023710012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023720026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023730040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023752928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023771048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023780107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023791075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023803949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.023850918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023860931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023870945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023881912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023893118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.023966074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.023966074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.023966074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.024874926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.024884939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.024910927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.024919987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.024926901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.024944067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.024965048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.024967909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.024976015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.024986982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.024996042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025005102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025006056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025029898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025057077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025063992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025069952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025079966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025089025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025099993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025109053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025115013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025115013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025149107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025162935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025172949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025182962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025202990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025207043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025217056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025226116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025233030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025235891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025247097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025255919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025264978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025264978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025276899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025285006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025300980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025314093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025321960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025337934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025353909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025356054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025363922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025367022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025374889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025386095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025392056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025394917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.025412083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.025441885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.095758915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.095787048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.095805883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.095818043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.095829010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.095839024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.095854998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.095866919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.096012115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.096012115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098104954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098123074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098134041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098157883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098165989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098176956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098181009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098189116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098200083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098207951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098213911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098236084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098247051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098258018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098258972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098278046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098284006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098295927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098299980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098308086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098316908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098335981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098340034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098351955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098352909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098365068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098375082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098376036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098385096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098390102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098408937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098433971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098438978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098452091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098463058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098472118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098474979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098490000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098500013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098501921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098515987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098520994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098526955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098541975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098551035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098557949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098568916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098582029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098592997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098597050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098603010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098613024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098617077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098633051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098634005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098644018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098644972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098670959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098691940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098695993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098704100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098726034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098736048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098745108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098748922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098756075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098762989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098783970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098805904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098833084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098844051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098869085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098879099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098880053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098893881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098903894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098913908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098915100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098927021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098932028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098939896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098949909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098958969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098978996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.098978996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.098989964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099018097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099025965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099050999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099067926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099070072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099082947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099083900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099112034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099122047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099122047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099154949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099245071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099256992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099267006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099277020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099287987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099292994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099299908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099318027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099328995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099350929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099363089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099373102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099383116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099394083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099395037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099405050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099416971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.099419117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099436045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.099467039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112302065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112313986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112322092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112349033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112359047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112368107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112370968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112377882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112385988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112390041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112413883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112437963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112519026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112529039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112539053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112565041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112576008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112584114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112587929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112601995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112612963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112622976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112628937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112634897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112641096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112660885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112673044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112904072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.112951040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.112993002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113003016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113012075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113034964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113035917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113048077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113046885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113059998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113070011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113075018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113075018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113090992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113109112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113569975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113579988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113588095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113624096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113634109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113636017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113647938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113667011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113675117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113678932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113691092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113699913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113702059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113708973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113719940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113730907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113758087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113769054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113786936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113801003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113809109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113810062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113822937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113825083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113832951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113847971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113872051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113888025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113931894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.113956928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113969088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113993883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.113996983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.114006042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.114012003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.114017010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.114029884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.114054918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.114222050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.114272118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.114327908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.114371061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.184488058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.184514999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.184528112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.184551001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.184562922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.184572935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.184582949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.184730053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.184730053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.184730053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.186799049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.186850071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.186958075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.186969042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.186985016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.186995029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187002897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187011003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187014103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187025070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187031984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187066078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187160015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187170029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187180042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187190056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187200069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187208891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187221050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187237978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187238932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187248945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187253952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187261105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187269926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187278986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187283993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187292099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187299967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187302113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187314987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187330008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187338114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187350988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187350988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187361002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187376976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187386036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187396049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187402010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187407017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187424898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187452078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187514067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187524080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187534094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187557936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187571049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187585115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187596083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187606096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187624931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187627077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187643051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187645912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187664986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187673092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187690020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187694073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187700987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187704086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187711954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187721968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187725067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187732935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187738895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187745094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187766075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187779903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187788010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187792063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187803030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187818050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187840939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187849998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187860012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187870026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187880039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187890053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187891006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187901020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187911034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.187911034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187925100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.187952042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.188007116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188023090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188033104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188043118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188049078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.188052893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188064098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188072920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188075066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.188085079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188093901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188102961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.188103914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188118935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188118935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.188128948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188138962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.188139915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188150883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.188163996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.188186884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201334953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201347113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201375008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201384068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201391935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201395035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201407909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201425076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201457024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201467037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201477051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201487064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201495886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201504946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201514959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201561928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201561928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201561928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201561928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201561928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201689005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201699972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201709032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201719046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201719046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201735020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201741934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201759100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201761961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201776981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201782942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201788902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201800108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.201802015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201822042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.201847076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202405930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202416897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202426910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202455997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202477932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202486992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202511072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202528000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202533007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202538013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202545881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202552080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202563047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202574968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202589989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202646017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202691078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202708960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202719927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202729940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202754021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202769995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202940941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202951908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202970028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202985048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.202989101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.202996016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.203011036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.203015089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.203033924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.203035116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.203046083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.203056097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.203061104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.203066111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.203087091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.203109980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.273227930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.273238897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.273248911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.273258924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.273283005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.273292065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.273302078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.273309946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.273452997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.273452997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275593042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275604010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275621891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275638103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275643110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275649071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275657892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275670052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275686026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275690079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275698900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275710106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275716066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275732040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275738955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275743008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275757074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275759935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275779009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275784969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275791883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275801897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275808096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275830030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275834084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275847912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275856972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275866032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275871038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.275872946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275898933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.275923014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276021004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276031971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276041985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276070118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276089907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276092052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276129007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276130915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276141882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276180029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276212931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276221991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276247978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276257992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276257038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276273966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276284933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276288033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276303053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276305914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276314020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276320934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276324987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276336908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276360989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276360989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276372910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276397943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276398897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276412010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276412964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276441097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276451111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276487112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276496887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276506901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276516914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276526928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276527882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276546001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276568890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276571035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276592016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276602983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276609898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276613951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276627064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276640892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276640892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276649952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276659966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276662111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276670933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276681900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276686907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276693106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276712894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276734114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276822090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276833057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276843071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276853085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276861906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276870966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276889086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276896000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276911974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276912928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276923895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276932955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276932955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276942015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276945114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276954889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276962042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276966095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276978016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276983976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.276988029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276998997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.276999950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.277009010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.277024984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.277035952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.277060032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290616989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290684938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290765047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290776968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290795088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290810108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290813923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290822983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290832996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290841103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290842056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290854931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290863037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290865898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290877104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290888071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290893078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290899992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290909052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290919065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290935040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290941000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290951967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290961981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290971994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290981054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290981054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.290993929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.290993929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291006088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291017056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291022062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291033030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291064978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291215897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291264057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291310072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291320086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291330099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291340113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291348934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291349888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291362047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291371107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291373968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291392088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291412115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291568995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291615009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291623116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291639090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291650057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291663885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291666985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291683912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291708946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291753054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291763067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291773081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291800022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291811943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291821957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291821957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291821957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291832924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291840076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291843891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291856050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.291860104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291884899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.291898012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366425991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366456985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366467953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366485119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366528988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366528988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366620064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366631031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366641998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366652012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366658926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366663933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366674900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366681099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366686106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366698027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366708040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366709948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366718054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366720915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366740942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366750002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366760969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366771936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366782904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366796970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366799116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366810083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366820097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366825104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366830111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366839886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366849899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366854906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366861105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366869926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366879940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366889000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366893053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366906881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366918087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366925001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366935968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366944075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366955042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366965055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366969109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366976023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366986036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.366991997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.366997004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367024899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367043972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367075920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367085934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367095947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367110014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367120028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367120981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367130995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367141008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367161989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367172956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367177963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367187023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367188931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367197037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367208004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367217064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367218018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367228031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367238045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367248058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367250919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367259979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367269039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367275000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367283106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367285967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367306948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367326021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367332935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367341995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367363930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367378950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367387056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367391109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367398977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367409945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367418051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367425919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367436886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367444038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367449045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367456913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367460966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367471933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367481947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367491007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367499113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367501020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367511988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367511988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367523909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.367532015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367548943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.367573977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379323006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379386902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379398108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379396915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379431009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379450083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379455090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379466057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379498005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379513025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379607916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379618883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379630089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379640102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379651070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379651070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379662037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379667997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379673958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379684925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379695892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379702091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379707098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379723072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379733086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379769087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379929066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379961014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379971027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.379976034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.379981995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380002022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.380017042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.380043030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380054951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380064964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380088091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.380093098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380103111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380111933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.380117893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380129099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380140066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380146027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.380150080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380160093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.380161047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.380196095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.380212069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.381266117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381282091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381292105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381302118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381311893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381316900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.381325006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381335974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381344080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.381345987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381357908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381367922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381376028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.381380081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381386042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.381392956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381403923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381403923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.381416082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.381438017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.381473064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455615997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455641031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455652952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455662966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455673933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455702066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455713987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455723047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455728054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455734968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455745935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455756903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455768108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455779076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455779076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455790043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455801964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455813885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455826044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455826044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455837011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455859900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455871105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455889940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455903053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455907106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455919027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455929041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455938101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455940962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455956936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455960035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455969095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455980062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.455984116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.455991983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456001997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456008911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456012964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456027985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456037045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456052065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456060886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456072092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456078053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456084967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456094027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456098080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456104994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456105947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456118107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456127882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456131935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456156015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456156969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456170082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456175089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456181049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456192017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456196070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456202030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456212044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456217051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456223011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456233025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456243038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456243992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456250906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456254959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456269026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456269979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456293106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456293106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456307888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456315994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456319094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456331015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456340075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456341028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456351995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456370115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456382036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456388950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456396103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456407070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456417084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456422091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456428051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456439018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456443071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456449986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456460953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456470966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456490993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456505060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456509113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456520081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456528902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456538916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456548929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456557989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456564903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456571102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.456587076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.456614017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468070984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468084097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468094110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468128920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468143940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468311071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468322992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468333960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468352079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468375921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468415976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468427896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468442917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468453884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468471050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468472958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468491077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468492031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468502998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468511105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468513966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468528032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468530893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468556881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468568087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468579054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468589067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468599081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468600035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468599081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468614101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468616962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468616962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468616962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468626022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468638897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468663931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468679905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468705893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468714952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468745947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468852043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468863964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468873978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468883991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468887091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468895912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468908072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.468914032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468952894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.468952894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469615936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469631910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469660044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469696045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469738960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469749928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469759941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469769955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469786882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469795942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469808102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469814062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469820976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469829082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469851017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469862938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469868898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469882011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469891071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469902039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469907045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469917059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469921112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469933987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.469945908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.469974041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.544688940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544713020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544725895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544737101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544747114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544789076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544799089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.544800997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544815063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544827938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.544828892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544842958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544846058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.544861078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544872046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544882059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544888973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.544920921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.544935942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544949055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544959068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544969082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544975042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.544981003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544992924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.544998884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545003891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545017004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545025110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545028925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545039892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545059919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545059919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545078039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545089960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545098066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545098066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545101881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545114040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545118093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545125961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545137882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545144081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545150042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545161009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545171022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545171976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545182943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545192957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545197964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545206070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545212030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545217991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545228958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545239925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545267105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545387030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545397997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545408964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545419931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545428991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545433044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545443058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545453072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545460939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545476913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545491934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545492887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545519114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545530081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545531988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545541048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545553923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545564890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545572996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545577049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545583010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545588970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545603991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545614958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545627117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545629025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545636892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545639992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545660973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545666933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545679092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545680046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545691013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545701027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545701981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545712948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545722961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545732021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545732975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545744896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545754910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545766115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545773983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545777082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545788050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545794964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545794964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545799971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545811892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545818090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545821905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.545842886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.545861006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557168961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557180882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557192087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557250023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557250977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557264090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557284117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557292938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557310104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557322025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557337999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557349920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557358027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557369947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557375908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557382107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557390928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557394028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557405949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557410955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557430029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557437897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557454109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557462931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557473898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557478905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557485104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557496071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557498932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557507038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557507992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557521105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557534933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557534933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557555914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557569981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557579994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557580948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557591915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557602882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557607889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557615995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557626963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557632923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557637930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557650089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.557657957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557677984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.557696104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558541059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558552027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558585882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558593988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558609009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558624983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558626890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558635950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558650970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558661938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558670044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558685064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558692932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558701992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558706045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558721066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558729887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558737040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558748007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558759928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558760881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558772087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.558787107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.558803082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633173943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633191109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633202076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633213043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633223057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633233070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633244038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633286953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633398056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633692980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633743048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633773088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633784056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633819103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633831978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633843899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633843899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633857012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633865118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633882046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633888960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633902073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633905888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633913994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633924961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633927107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633946896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633971930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633976936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.633984089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.633994102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634004116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634010077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634013891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634044886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634052992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634100914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634111881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634121895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634130955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634140968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634145975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634152889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634157896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634166002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634177923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634188890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634217024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634243965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634258032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634268999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634306908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634318113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634326935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634326935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634337902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634347916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634347916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634347916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634361982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634368896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634387970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634407043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634413004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634423018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634423018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634435892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634445906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634450912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634458065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634464979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634469032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634480000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634495020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634505987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634510994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634516954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634526968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634536982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634542942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634546995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634565115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634577036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634587049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634591103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634597063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634607077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634612083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634617090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634629011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634637117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634639978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634665012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634675026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634685040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634695053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634701014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634706974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634711027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634713888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634713888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634721994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634722948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634732962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634742975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.634756088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634774923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.634810925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.645840883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.645852089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.645863056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.645879030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.645904064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.645910025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.645920992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.645931005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.645936966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.645941019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.645972967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.645984888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646001101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646037102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646038055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646063089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646073103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646074057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646085024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646097898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646111012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646111012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646123886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646126986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646133900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646147966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646157980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646166086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646169901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646188974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646190882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646205902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646214008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646217108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646226883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646229029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646238089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646245003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646275043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646316051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646326065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646351099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646353960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646367073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646373987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646377087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646384954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646389008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646399021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.646405935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646425009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.646447897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647310972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647353888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647361994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647365093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647391081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647402048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647434950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647445917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647456884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647469044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647475958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647494078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647495031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647505045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647515059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647524118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647531033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647535086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647546053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647547007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647556067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647566080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647567987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.647598982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.647624016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.721981049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.721992970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722002983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722013950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722023964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722034931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722044945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722054958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722064972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722105026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722246885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722286940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722296000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722307920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722332954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722342968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722351074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722381115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722526073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722570896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722623110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722637892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722649097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722659111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722660065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722671032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722672939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722683907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722693920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722696066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722724915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722735882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722743034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722747087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722759962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722771883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722774982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722784042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722795963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722806931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722810030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722819090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722830057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722832918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722841024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722851992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722860098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722863913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722882032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722894907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722928047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722949982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722964048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.722968102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722979069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722989082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.722995043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723000050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723011017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723017931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723021030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723031998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723042965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723042965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723057032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723057985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723073959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723088980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723099947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723099947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723114014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723123074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723125935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723136902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723146915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723148108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723160982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723171949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723172903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723181963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723181963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723193884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723210096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723232031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723234892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723242998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723253012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723262072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723268032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723273993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723284006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723287106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723294973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723318100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723320961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723330021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723337889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723349094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723357916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723371029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723376036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723386049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723387957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723397970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723401070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723407984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723417044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723426104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723438025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723445892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723449945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723460913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723472118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723478079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723484039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.723488092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.723514080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735172033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735183001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735193014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735240936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735264063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735363007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735377073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735399008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735399008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735409975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735419989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735419989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735431910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735434055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735443115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735455036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735466957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735483885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735485077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735496044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735502005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735522985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735524893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735532999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735543966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735553980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735563993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735569000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735575914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735585928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735594988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735605001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735605001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735619068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735621929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735630989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735641003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735641956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735651970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735652924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735662937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.735682011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.735707045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736099005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736109018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736119032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736146927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736166954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736182928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736200094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736216068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736222982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736226082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736234903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736238003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736249924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736259937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736269951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736275911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736287117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736299038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736299038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736310005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736320972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736323118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736330032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.736350060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.736371994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811000109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811121941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811219931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811219931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811264038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811300039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811309099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811359882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811420918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811470985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811522961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811566114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811619043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811650038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811662912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811691999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811718941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811762094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811806917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811847925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811885118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811920881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.811930895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.811964989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812036991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812077999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812087059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812119961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812129021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812156916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812161922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812190056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812199116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812223911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812232018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812258005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812290907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812298059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812323093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812330961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812357903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812365055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812391043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812400103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812426090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812431097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812459946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812468052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812498093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812530041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812562943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812576056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812594891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812602043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812629938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812640905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812666893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812674999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812700033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812706947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812737942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812741041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812772036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812779903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812804937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812808990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812858105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812871933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812892914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812897921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812927008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812941074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812961102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.812964916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.812994003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813002110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813026905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813035965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813060045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813069105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813096046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813107014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813128948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813139915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813163042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813174009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813195944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813205957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813230991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813240051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813265085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813272953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813298941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813306093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813334942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813339949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813369036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813375950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813402891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813409090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813436985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813443899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813467979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813478947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813502073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813508987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813535929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813541889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813570023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813575983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813604116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813610077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813637018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813647032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813669920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813677073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813704014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813710928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813738108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813744068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813771963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813779116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813805103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813812017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813839912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813843966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813873053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813880920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813908100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813916922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813937902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813949108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.813971996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.813983917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.814006090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.814008951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.814039946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.814048052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.814073086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.814083099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.814107895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.814117908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.814141035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.814148903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.814176083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.814182997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.814215899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824142933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824242115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824245930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824338913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824388981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824418068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824418068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824421883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824428082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824456930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824465036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824505091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824512005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824547052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824556112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824579954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824584961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824614048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824625969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824646950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824650049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824680090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824713945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824716091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824716091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824750900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824754953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824785948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824790955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824824095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824876070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824908972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.824918032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824949026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.824963093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825005054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825066090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825108051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825115919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825149059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825156927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825182915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825191975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825216055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825222015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825249910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825253963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825283051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825289965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825315952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825320959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825350046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825356007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825385094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825391054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825417995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825423956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825452089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825457096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825484991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825490952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825519085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825525999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825555086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825560093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825588942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825594902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825622082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825632095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825654984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825660944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825687885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825697899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825720072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825721979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825753927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825759888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825788021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825794935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825822115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825829983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825858116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.825864077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.825896025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.904814959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.904891014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.904933929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.904969931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.904979944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905004025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905013084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905045986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905077934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905119896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905128956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905173063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905191898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905235052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905266047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905309916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905317068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905359030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905404091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905448914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905478001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905514956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905525923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905548096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905555964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905580997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905591011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905613899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905622959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905647039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905654907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905680895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905688047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905714035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905721903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905746937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905755997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905781031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905787945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905814886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905824900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905848980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905855894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905883074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905890942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905915976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905924082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905949116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905956984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.905982018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.905989885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906016111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906023979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906049013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906055927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906083107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906090975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906116009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906122923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906148911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906157970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906183004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906189919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906215906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906224012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906249046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906256914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906281948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906291962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906316042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906323910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906349897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906359911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906383038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906388998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906414986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906426907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906447887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906460047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906481981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906490088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906514883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906527996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906549931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906557083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906582117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906594992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906615973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906620026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906649113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906657934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906682014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906688929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906716108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906723022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906748056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906754971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906781912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906816006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906816006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906826019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906850100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.906857967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906893015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.906987906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907021999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907026052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907052040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907058954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907085896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907094002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907119989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907126904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907152891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907162905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907186985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907195091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907219887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907227993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907254934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907262087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907286882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907296896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907320976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907329082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907352924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907361984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907387018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907397985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907419920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907428026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907454967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907461882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907490015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.907496929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.907531977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913537979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913609982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913681984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913729906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913733959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913768053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913777113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913801908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913830042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913836956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913841963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913871050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913880110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913903952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913913012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913938046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913944960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.913970947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.913983107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914004087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914012909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914037943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914052010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914072037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914081097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914104939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914115906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914139032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914146900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914171934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914184093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914206982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914227009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914239883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914251089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914284945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914330006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914375067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914406061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914453030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914494991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914524078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914546967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914568901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914582968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914617062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914628029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914650917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914659977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914684057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914716005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914747953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914752007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914752007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914776087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914782047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914789915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914829016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914839029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914865017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914875031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914899111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914908886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914932013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914947987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914964914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.914973974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.914999008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.915004015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.915031910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.915041924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.915066004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.915076017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.915100098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.915117025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.915132999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.915139914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.915167093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.915175915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.915200949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.915205956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.915244102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.988838911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988878965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988890886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988900900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988914013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988923073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988934994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988948107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.988961935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988976002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988986969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.988998890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.989010096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.989022970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.989033937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.989042044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.989042044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.989042044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.989042997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.989075899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.989085913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992574930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992585897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992613077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992633104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992644072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992654085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992654085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992654085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992666960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992679119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992691994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992727041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992727041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992778063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992790937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992800951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992811918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992839098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992841005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992851019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992882013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992882013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992882967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992894888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992907047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992918015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992918968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992918968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992929935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992940903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992948055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992954016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992966890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992978096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.992983103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992984056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.992988110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993016958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993017912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993017912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993036985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993048906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993052006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993052006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993060112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993067026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993073940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993084908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993093014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993093967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993105888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993124008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993128061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993135929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993141890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993148088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993159056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993169069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993172884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993180990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993191957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993201017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993201017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993210077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993216038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993228912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993252993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993253946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993264914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993278980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993288994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993289948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993300915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993311882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993318081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993338108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993343115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993350983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993361950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993371010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993371964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993381977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993382931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993393898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993405104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993415117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993415117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993429899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993439913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993441105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993449926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993453979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:06.993459940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:06.993488073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.001720905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001732111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001756907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001769066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001777887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001790047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001791954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.001802921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001816034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.001858950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.001859903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.001895905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001905918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001915932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001925945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001935959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.001936913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001948118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001964092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.001977921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001987934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.001987934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.001998901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002010107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002015114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002022982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002031088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002034903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002049923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002059937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002059937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002070904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002083063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002094030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002121925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002813101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002823114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002834082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002859116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002886057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002932072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002943039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002954960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002965927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002975941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.002976894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.002989054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003004074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003014088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003041983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003060102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003072023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003082037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003103971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003132105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003149033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003159046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003170013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003185987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003194094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003209114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003211021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003221035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003231049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003231049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003245115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003254890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003254890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003267050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.003288984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.003298044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.077696085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077722073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077759981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077780008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077791929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077796936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.077804089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077816963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077828884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077840090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077850103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077863932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077874899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077881098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077888012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.077982903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.077984095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.077984095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.077984095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.081532955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081546068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081557035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081595898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081605911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081618071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081629038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081674099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.081686974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081700087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081702948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.081712008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081723928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081724882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.081737041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081748009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081758976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081760883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.081799984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.081835985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081847906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081859112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081868887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081880093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.081886053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.081899881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.081922054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082052946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082065105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082076073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082096100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082104921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082114935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082123041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082137108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082144022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082160950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082169056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082174063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082180023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082197905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082215071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082215071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082218885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082242966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082243919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082252979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082256079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082268000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082278013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082287073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082288980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082298994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082300901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082314014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082330942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082343102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082346916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082359076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082370043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082370996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082381010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082385063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082392931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082403898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082406998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082415104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082427025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082437992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082437992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082448959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082453012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082461119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082479000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082484961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082490921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082501888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082508087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082514048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082525969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082525969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082537889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082547903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082550049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082561970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082562923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082572937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.082591057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.082614899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091222048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091250896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091262102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091275930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091289997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091309071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091310978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091321945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091334105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091345072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091355085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091377020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091401100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091428041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091439962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091449976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091460943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091470003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091474056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091492891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091501951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091512918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091522932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091531992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091535091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091547012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091557026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091563940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091573954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091584921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091586113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091597080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091609001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091641903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091783047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091830015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091859102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091871023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091902971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091907024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091918945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091922045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091931105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091942072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.091953993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.091979980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.092082977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092093945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092122078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092132092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.092139006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092152119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092160940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092165947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.092173100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092183113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092191935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092196941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.092204094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092214108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092225075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092235088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092246056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092246056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.092246056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.092257977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092269897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.092273951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.092297077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.092317104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.166562080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166574955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166608095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166619062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166630030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166640043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166708946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166719913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166729927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166740894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166752100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166762114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166773081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166790009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.166930914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.166930914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170505047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170561075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170612097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170633078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170650005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170655012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170661926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170674086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170680046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170685053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170696974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170701981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170708895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170720100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170727015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170731068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170742989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170756102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170766115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170777082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170800924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170813084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170825958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170838118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170846939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170849085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170855999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170860052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170871019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170872927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170900106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170914888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170917034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170928001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170938969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.170957088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170964003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.170989037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171071053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171082020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171092033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171102047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171113968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171116114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171128035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171134949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171139956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171152115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171159983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171175957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171189070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171231985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171245098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171255112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171266079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171273947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171278954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171284914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171291113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171303034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171310902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171314001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171324968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171334982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171339989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171350956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171367884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171380043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171380043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171391010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171401978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171403885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171416998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171427011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171432972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171446085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171454906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171458960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171471119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171472073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171483994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171494007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171497107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171505928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171516895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171524048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171528101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.171538115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171557903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.171586037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.179966927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180006981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180017948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180056095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180057049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180057049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180253983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180284977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180308104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180347919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180383921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180396080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180407047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180418015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180437088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180438995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180454016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180464983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180473089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180473089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180476904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180510998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180512905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180512905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180537939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180548906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180558920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180563927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180569887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180577993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180591106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180593967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180619001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180622101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180629969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180640936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180655003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180661917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180666924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180677891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180680990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180689096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180697918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180700064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180715084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180725098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180727959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180738926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180743933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180764914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180766106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180778027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180788994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180799007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180799961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180811882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180818081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180825949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180839062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180864096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180895090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180906057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180917025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180932045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180954933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.180960894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180972099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180983067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180994034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.180998087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.181020021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.181041956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255533934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255556107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255565882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255614042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255613089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255624056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255636930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255647898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255650997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255660057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255662918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255681038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255695105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255706072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255717039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255728006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255738020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255743027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255748987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255760908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.255762100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255785942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.255808115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259143114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259154081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259165049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259211063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259221077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259231091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259232998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259243011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259305954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259322882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259371042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259412050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259423018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259455919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259471893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259481907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259491920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259496927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259505033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259516001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259525061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259555101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259566069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259574890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259584904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259588957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259613991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259628057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259637117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259654999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259664059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259674072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259684086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259695053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259705067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259705067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259716034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259727955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259737968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259748936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259757996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259761095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259768963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259783030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259805918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259807110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259819031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.259845972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.259876013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260010958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260026932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260037899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260049105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260056973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260061026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260072947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260082960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260082960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260098934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260111094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260121107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260122061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260132074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260140896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260143995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260154963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260160923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260168076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260178089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260184050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260190010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260201931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260211945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260219097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260222912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.260237932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.260257006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.268856049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.268871069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.268882036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.268913031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.268913984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.268924952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.268937111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.268940926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.268956900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.268965006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.268980026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269005060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269032955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269043922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269053936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269083023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269088984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269093990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269094944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269099951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269124985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269138098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269144058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269148111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269154072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269160986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269179106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269197941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269207954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269227982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269238949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269246101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269248962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269260883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269268036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269272089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269287109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269305944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269310951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269318104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269329071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269342899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269366980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269407988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269418955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269428015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269437075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269447088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269455910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269457102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269469023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269481897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269484043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269500017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269507885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269517899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269526005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269530058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269539118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269543886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269570112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269715071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269726992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269737005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269762993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269764900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269776106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269777060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269789934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269804955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269814968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.269828081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269828081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269860029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.269860029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344297886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344360113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344372988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344386101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344397068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344413042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344436884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344538927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344551086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344561100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344569921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344579935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344587088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344588995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344600916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344607115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344614029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344623089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344628096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344635010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344646931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.344654083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344674110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.344690084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.347989082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348011971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348025084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348041058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348048925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348069906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348072052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348072052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348079920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348087072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348092079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348103046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348110914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348120928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348140001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348228931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348239899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348249912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348263025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348273039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348274946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348284006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348297119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348308086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348321915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348323107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348334074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348345041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348345995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348356009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348366976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348370075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348391056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348395109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348408937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348419905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348423004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348431110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348443985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348455906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348462105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348472118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348488092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348488092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348500013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348504066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348515034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348521948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348536968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348546982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348550081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348558903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348568916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348573923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348579884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348591089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348596096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348601103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348622084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348623991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348639965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348645926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348650932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348656893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348678112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348680973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348692894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348695993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348704100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348715067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348718882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348726034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348733902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348737955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348753929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348768950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348778963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348779917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348803043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348804951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348814011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348825932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348829985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348836899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348845959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348850965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348853111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348856926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348865032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348869085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348881006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348890066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348891020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348903894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.348910093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348929882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.348941088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365633965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365644932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365655899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365683079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365693092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365695953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365705967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365716934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365806103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365829945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365839958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365849972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365849972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365849972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365849972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365864038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365868092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365875959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365886927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365896940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365905046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365907907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365921021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365928888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365931988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365943909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365955114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.365956068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365969896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365994930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.365999937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366028070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366039038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366049051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366050005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366059065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366060019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366071939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366082907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366086960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366094112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366101980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366120100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366127014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366137028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366147041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366147995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366159916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366163969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366183996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366185904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366198063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366205931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366208076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366219997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366229057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366230011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366240978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366252899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366256952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366262913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366275072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.366276026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366297007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.366308928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.433636904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433655977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433667898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433679104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433691025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433701992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433713913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433726072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433737040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433748007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433752060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.433758974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433770895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433782101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433794975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433804989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.433923960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.433923960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.433924913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.436934948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.436984062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.436989069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437026024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437042952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437055111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437066078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437088966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437114954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437163115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437175035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437185049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437211037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437211037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437226057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437233925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437236071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437247992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437257051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437258005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437271118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437280893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437283993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437293053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437304020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437321901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437344074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437350988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437362909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437372923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437381983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437391996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437395096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437401056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437403917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437412977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437423944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437438011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437448025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437453032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437467098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437478065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437479019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437489986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437494993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437501907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437513113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437515020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437525034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437536001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437541008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437560081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437575102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437596083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437608004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437617064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437642097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437645912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437645912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437654018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437664986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437675953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437683105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437696934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437709093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437720060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437730074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437731028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437742949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437743902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437756062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437761068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437783957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437794924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437794924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437808037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437818050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437820911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437829971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437840939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437848091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437850952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437865019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437875032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.437876940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437891960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.437916994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.438369036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.438385963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.438395977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.438405991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.438416958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.438416958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.438427925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.438440084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.438442945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.438450098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.438467026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.438483953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.438509941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.454729080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454749107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454766989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454777002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454781055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.454791069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.454790115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454813957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.454819918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454832077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454840899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454845905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.454853058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454864979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454870939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.454895973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.454910040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.454946041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454957008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454967976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454978943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454988956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.454993010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455001116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455003977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455013990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455024958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455029011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455100060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455101013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455108881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455121040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455131054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455140114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455156088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455173016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455180883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455184937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455197096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455207109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455209970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455219030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455229044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455239058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455240011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455252886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455264091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455282927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455301046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455305099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455312014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455322981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455333948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455338955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455346107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455357075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455358028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455368996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455379009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455380917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455391884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455399990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455403090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455415010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.455426931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.455452919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.521997929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522017956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522030115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522066116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522083998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522092104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522097111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522118092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522119045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522130013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522145987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522146940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522169113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522173882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522195101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522218943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522248983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522259951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522270918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522280931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522293091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522313118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522336960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522342920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522349119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.522382975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.522397995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525502920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525513887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525525093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525552988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525571108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525574923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525583029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525593996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525604010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525612116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525614977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525628090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525660038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525789022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525800943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525810957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525834084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525861025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525922060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525933981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525945902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525958061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525969028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525979042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.525979996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.525994062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526005030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526016951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526025057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526027918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526038885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526047945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526051044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526062965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526079893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526093006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526106119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526112080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526118040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526128054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526134014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526139021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526164055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526185989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526192904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526197910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526210070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526218891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526230097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526230097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526240110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526251078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526257992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526263952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526288986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526293039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526300907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526312113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526312113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526338100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526345015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526361942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526369095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526381969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526398897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526401997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526410103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526426077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526433945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526443958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526453018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526458025 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526465893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526483059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526484013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526515961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526527882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526546001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526549101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526562929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526573896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526580095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526586056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526595116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526597977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526611090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526621103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526623011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526632071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526643038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.526652098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526665926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.526686907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543375015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543385029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543396950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543421030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543431044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543431044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543446064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543464899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543473959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543478012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543490887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543500900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543509007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543512106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543524981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543543100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543555021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543562889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543567896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543591022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543596029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543602943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543612003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543615103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543633938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543637991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543646097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543657064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543662071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543680906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543688059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543694019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543704987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543706894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543735027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543764114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543862104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543884993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543896914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543905020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543906927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543919086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543921947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543931007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543941975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543941975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543952942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543952942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.543987989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543998957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.543998957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.544011116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544022083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544028044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.544033051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544044018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544051886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.544054985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544066906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544078112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544085979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.544087887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544099092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544104099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.544111013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544121981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544126034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.544132948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.544147015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.544182062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.610928059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.610945940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.610955954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.610981941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.610990047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611004114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611015081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611094952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611118078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611135006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611144066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611155033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611160994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.611160994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.611160994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.611160994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.611160994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.611166954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611174107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.611180067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611191034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611201048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.611202955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.611217976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.611249924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614279985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614289045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614299059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614310026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614320040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614326954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614331007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614342928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614343882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614353895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614365101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614378929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614404917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614435911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614445925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614479065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614483118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614495993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614520073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614523888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614530087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614542007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614551067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614552021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614562035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614567041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614594936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614602089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614612103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614614964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614623070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614634037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614634991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614645958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614653111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614658117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614667892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614671946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614694118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614707947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614753962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614764929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614774942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614797115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614819050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614907026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614917040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614927053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614938021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.614953041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.614978075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615041018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615051985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615062952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615072012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615082026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615108967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615145922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615147114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615154982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615171909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615180969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615187883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615191936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615200043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615205050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615216017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615226030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615236998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615242958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615242958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615248919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615259886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615267038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615274906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615283012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615315914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615325928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615349054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615349054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615349054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615350962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615360975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615361929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615372896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615379095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615385056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615395069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615403891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615411997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615417957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615418911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615418911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615428925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615438938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615448952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615454912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615459919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.615463018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615495920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615504026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.615542889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632432938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632451057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632471085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632493019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632500887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632509947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632527113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632538080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632563114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632575035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632585049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632606983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632631063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632641077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632652044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632661104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632672071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632694960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632704973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632715940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632725954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632734060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632734060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632734060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632734060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632734060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632734060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632734060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632734060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632754087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632754087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632754087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632754087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632776976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632817984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632834911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632844925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632854939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632859945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632864952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632884979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632889032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632900000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632904053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632910967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632920980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632925034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632931948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632941961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632942915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632961035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.632975101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632987022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.632987022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.633008957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633017063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.633025885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633037090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633047104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633049011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.633058071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633069038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633071899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.633080959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633091927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633100986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.633100986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.633110046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.633131027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.633153915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.699891090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.699923992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.699935913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.699945927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.699956894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.699966908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.699994087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.700005054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.700014114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.700032949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.700048923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.700059891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.700069904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.700081110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.700103998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.700103998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.700103998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.700103998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.700103998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.700126886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703085899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703097105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703107119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703155041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703159094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703177929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703186989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703210115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703219891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703228951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703229904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703228951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703254938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703255892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703268051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703277111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703280926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703301907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703308105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703318119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703325987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703327894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703345060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703355074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703361034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703375101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703377962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703392982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703401089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703406096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703423023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703423977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703435898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703444958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703449011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703455925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703466892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703471899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703476906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703490973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703510046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703546047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703556061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703566074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703588009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703589916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703603983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703609943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703614950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703633070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703639984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703649044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703656912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703677893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703681946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703715086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703716040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703728914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703749895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703766108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703903913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703916073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703924894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703953028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703955889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703972101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.703979015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703990936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.703999043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704000950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704009056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704013109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704024076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704030037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704034090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704045057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704050064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704055071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704065084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704075098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704078913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704087973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704097986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704114914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704118013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704125881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704135895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704135895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704145908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704155922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704164982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704168081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704179049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704193115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704204082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704231024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704238892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704251051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704260111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704269886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.704279900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704279900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.704339027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.720947981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.720962048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.720971107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721000910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721010923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721021891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721033096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721044064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721050024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721081972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721095085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721236944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721246958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721260071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721276999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721292973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721299887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721303940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721316099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721326113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721326113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721347094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721354961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721358061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721388102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721399069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721406937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721412897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721436024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721441031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721447945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721458912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721460104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721478939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721496105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721503973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721503973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721509933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721525908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721534014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721544981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721553087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721555948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721585989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721586943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721594095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721596956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721607924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721617937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721625090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721643925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721672058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721750975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721761942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721780062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721790075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721807003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721807957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721826077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721829891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721837997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721844912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721849918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721858978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721868992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721873045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721879959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721879959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721894026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721904039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721904993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721915007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721925974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721926928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721936941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.721960068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.721996069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788472891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788507938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788525105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788536072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788563013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788564920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788574934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788588047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788589954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788600922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788630962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788645983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788652897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788664103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788676023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788692951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788702965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788746119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788757086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788768053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788779020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.788789034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788800955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.788830996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.791805029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.791862011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.791917086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.791929007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.791939974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.791959047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.791966915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.791977882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.791985035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.791990042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792001963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792011023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792011976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792022943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792026997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792038918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792052984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792066097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792073965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792077065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792088985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792098999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792102098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792110920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792119980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792129993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792151928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792155981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792164087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792174101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792191982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792197943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792210102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792220116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792229891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792246103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792253017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792256117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792268991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792278051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792299032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792306900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792316914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792335033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792337894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792346001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792362928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792362928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792370081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792375088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792385101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792390108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792409897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792424917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792433023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792438030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792448997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792459011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792464018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792486906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792510986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792511940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792531013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792547941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792553902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792557955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792563915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792571068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792582035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792584896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792593956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792604923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792615891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792632103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792634964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792644978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792645931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792656898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792676926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792686939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792695999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792699099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792710066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792720079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792725086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792732000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792742968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792748928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792759895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792772055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792777061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792792082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792814016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792817116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792831898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792845011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792857885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792867899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792867899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792881012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792881012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792892933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.792901039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792913914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.792924881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.809708118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809746027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809756041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809803963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809813976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809824944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809834957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809844017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809932947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.809942961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.809984922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810004950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810045004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810142040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810156107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810178041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810188055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810192108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810199976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810219049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810219049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810220003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810239077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810250044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810259104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810296059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810324907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810336113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810345888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810349941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810367107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810384035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810427904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810439110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810448885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810460091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810476065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810486078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810497999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810501099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810508966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810520887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810534000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810544968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810551882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810555935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810569048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810579062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810590982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810594082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810609102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810619116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810621977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810631990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810635090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810655117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810662031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810672998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810681105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810683966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810697079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810705900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810707092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810717106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810728073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810733080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810740948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.810754061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810762882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.810790062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.877648115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877685070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877698898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877734900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877746105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877756119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877767086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877778053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877789021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877794027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.877794027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.877799988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877811909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877823114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877834082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877835989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.877846003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.877861023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.877872944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.877887964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880430937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880492926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880498886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880512953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880536079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880547047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880548954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880548954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880561113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880570889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880572081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880584955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880585909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880599976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880629063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880705118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880726099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880743980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880750895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880754948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880765915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880768061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880779982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880780935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880791903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880805969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880830050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880831957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880853891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880868912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880871058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880882978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880892038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880899906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880907059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880919933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880922079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880932093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880939007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880944014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880955935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.880955935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880970955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.880994081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881038904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881052017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881062031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881086111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881097078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881128073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881139040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881151915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881162882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881174088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881174088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881186008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881200075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881216049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881239891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881259918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881304026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881381989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881392956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881405115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881414890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881424904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881427050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881447077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881453991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881467104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881469965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881478071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881488085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881498098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881505966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881532907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881618023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881639004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881661892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881675005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881680965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881689072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881700993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881711960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881721020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881726027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881735086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881735086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881736040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881748915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881756067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881759882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881769896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881779909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881781101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881791115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881798983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881805897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881815910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881824017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881829023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881841898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881845951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881855011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881855011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881865978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.881884098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.881927013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898557901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898570061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898581028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898610115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898612022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898622036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898633003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898634911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898653030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898659945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898663044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898675919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898683071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898700953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898741961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898760080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898781061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898782969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898792982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898793936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898808002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898818016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898822069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898833990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.898845911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.898873091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899025917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899051905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899064064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899072886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899074078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899085045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899100065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899127960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899173021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899184942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899194002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899214983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899228096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899230957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899240017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899250031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899262905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899264097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899274111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899279118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899302006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899303913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899315119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899317026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899328947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899338007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899338961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899353981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899362087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899364948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899375916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899398088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899406910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899418116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899430037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899441957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899441957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899463892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899472952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899483919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899493933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899496078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899507999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899518967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899519920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899530888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899542093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.899543047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899564028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.899585962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.966559887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966603041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966631889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966643095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966653109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966664076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966671944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.966679096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966691017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966701984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966711998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.966712952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966726065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966736078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966747999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966752052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.966758966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.966762066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.966819048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969291925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969343901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969346046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969386101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969559908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969603062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969604969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969615936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969647884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969647884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969654083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969666958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969679117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969690084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969690084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969713926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969738007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969747066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969758987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969769001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969779015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969789028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969793081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969805002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969810009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969810009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969845057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969857931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969868898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969878912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969908953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969911098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969923019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969926119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969948053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969950914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969959974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969970942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969980955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.969990969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.969990969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970002890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970009089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970016003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970029116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970038891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970055103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970071077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970082045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970108032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970113039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970124960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970158100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970184088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970196009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970206976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970217943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970231056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970236063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970244884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970274925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970309973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970320940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970331907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970355988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970359087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970371008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970371962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970385075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970396996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970417976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970490932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970532894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970535040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970546961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970571995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970587969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970588923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970601082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970613956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970626116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970638037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970642090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970654964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970660925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970668077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970680952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970696926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970700979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970711946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970716953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970722914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970735073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970738888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970746040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970747948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970751047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.970769882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.970840931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987381935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987406969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987416029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987473011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987485886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987497091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987524033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987540007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987552881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987564087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987587929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987596989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987600088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987610102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987621069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987627983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987632036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987644911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987649918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987657070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987685919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987715006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987724066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987756014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987795115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987812042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987828016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987828970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987842083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987853050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987858057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987879992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987883091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987910032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987916946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987927914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987940073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987977028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.987988949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.987999916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988024950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988030910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988044024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988054991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988054991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988069057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988080025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988082886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988106966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988182068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988193035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988203049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988224030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988230944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988243103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988245010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988254070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988265038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988275051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988276005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988286018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988296986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988307953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988310099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988318920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988329887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:07.988331079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988357067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988364935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:07.988387108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.059802055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.059813976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.059823990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.059834003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.059844017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.059854984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.059864998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.059879065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.059945107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.060004950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.060015917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.060025930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.060038090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.060043097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.060072899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.060147047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.060175896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.060187101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.060194969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.060214043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.060228109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.060235023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.065664053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065677881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065687895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065699100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065710068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065721035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065746069 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.065749884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065769911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.065793037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.065876007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065886021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065896988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065907001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065910101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.065917969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065928936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.065929890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065943003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.065953016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.065968990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.065982103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066075087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066086054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066096067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066114902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066124916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066142082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066143036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066154957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066165924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066175938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066179037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066186905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066198111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066222906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066277027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066287994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066298008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066312075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066324949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066360950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066371918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066381931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066394091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066416979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066427946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066438913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066448927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066457987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066464901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066483974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066489935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066497087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066512108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066521883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066531897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066541910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066550016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066551924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066560984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066570997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066585064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066606998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066622019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066642046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066653013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066663027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066668987 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066673994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066680908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.066689014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.066715002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067646980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067696095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067718983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067748070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067768097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067780972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067816973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067833900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067845106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067856073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067883015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067883015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067926884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067944050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067955017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067961931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067964077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067975044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067975998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067986965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.067995071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.067997932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.068008900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.068011045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.068022013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.068028927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.068032980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.068051100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.068080902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.087944031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.087973118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.087985039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.087994099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088005066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088025093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088031054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088038921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088048935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088053942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088058949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088063955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088067055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088074923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088093996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088102102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088104963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088116884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088128090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088129044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088138103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088155031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088155985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088167906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088177919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088191032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088196993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088212013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088213921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088224888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088232040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088234901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088246107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088253975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088255882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088284016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088285923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088298082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088305950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088310003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088326931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088341951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088341951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088355064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088366032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088367939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088382006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088396072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088407040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088412046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088417053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088421106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088422060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088448048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088458061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088459969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088466883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088476896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088490009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088496923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088509083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088514090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088516951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088519096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088526011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088535070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088545084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.088581085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.088613033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.148436069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148452044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148461103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148479939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148499012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148510933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148536921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148536921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.148576021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.148583889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.148622036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148633003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148649931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148660898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148668051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148678064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148689032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.148694992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.148710012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.148732901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.153970003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.153987885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.153997898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154032946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154047012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154066086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154078007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154083967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154088974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154094934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154150963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154160976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154170990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154180050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154206991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154211998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154217958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154223919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154241085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154241085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154256105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154262066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154264927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154294968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154304028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154304028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154839039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154848099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154859066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154886961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154898882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154902935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154910088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154921055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.154927015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154949903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.154983997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155133009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155142069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155152082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155162096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155172110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155181885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155185938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155194044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155213118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155220985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155225039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155232906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155256987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155260086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155268908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155268908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155280113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155291080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155297995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155308008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155313969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155323982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155333042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155333042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155350924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155359983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155360937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155381918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155400038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155442953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155452013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155462980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155472994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155478001 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155482054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155488968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155493021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.155518055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.155529022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156428099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156476021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156577110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156593084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156614065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156629086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156640053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156641006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156641006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156641006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156651020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156661034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156671047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156680107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156681061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156692982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156703949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156708956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156716108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156723022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156727076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156739950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156744957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.156764984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.156789064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.176615000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176629066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176640987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176703930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176704884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.176716089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176728010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176738024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176749945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.176776886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.176868916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176887035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176903009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176913977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.176915884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176927090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176937103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.176938057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176949024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176960945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176966906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.176970959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176981926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176991940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.176994085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177001953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177021027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177030087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177042007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177058935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177059889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177071095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177074909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177088976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177094936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177102089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177103996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177113056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177124977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177131891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177133083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177144051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177151918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177155018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177166939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177176952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177177906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177187920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177196026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177198887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177210093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177217960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177220106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177243948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177258015 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177270889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177304029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177386045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177398920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177424908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177426100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177434921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177444935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177449942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177457094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177468061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177469969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177479029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177486897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177489996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177501917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.177510023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.177541018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.237103939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237147093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237157106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237163067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237188101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237199068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237210035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237221003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237234116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.237282038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.237322092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237334013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237345934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237356901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237365007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.237369061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237375975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237387896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.237392902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.237422943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.237447023 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243123055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243149996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243161917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243170977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243181944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243191957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243201971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243211985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243211985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243236065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243247032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243252039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243258953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243268967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243275881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243279934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243289948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243310928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243335009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243578911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243627071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243640900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243652105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243663073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243690014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243701935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243733883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243743896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243755102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243765116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.243792057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.243808031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244056940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244067907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244081020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244091034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244113922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244128942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244155884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244168043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244178057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244188070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244198084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244229078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244281054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244304895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244321108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244328022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244340897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244357109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244357109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244369984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244380951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244384050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244393110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244404078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244412899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244414091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244425058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244436979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244442940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244447947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244458914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.244472980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.244508028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245122910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245178938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245199919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245238066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245243073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245249033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245275021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245282888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245290995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245295048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245306969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245318890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245320082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245337963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245352983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245362997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245371103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245389938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245395899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245402098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245412111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245423079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245430946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245431900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.245485067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.245522022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265525103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265548944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265558958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265582085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265590906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265602112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265609026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265626907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265639067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265649080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265657902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265676022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265691042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265692949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265707016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265716076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265728951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265748978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265758991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265764952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265772104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265783072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265796900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265808105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265815973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265820980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265834093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265845060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265847921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265856981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265866995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265892982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265906096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265916109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265917063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265928984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265938044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265944004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265949011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265959024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.265965939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.265995026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266062021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266107082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266175985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266186953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266196966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266206980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266216993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266227961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266258955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266309977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266320944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266331911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266355038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266366959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266398907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266412020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266432047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266439915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266443968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266455889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266460896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266467094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.266475916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.266504049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.328788996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328830004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328841925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328851938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328862906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328867912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.328875065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328887939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328896046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.328896999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328910112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328933954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.328954935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.328974009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.328990936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.329000950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.329010963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.329015017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.329022884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.329034090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.329035997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.329061031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.329071999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.331854105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331865072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331887960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331904888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331916094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331917048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.331931114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.331939936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331958055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331959963 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.331969976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331980944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.331981897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.331993103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.332009077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.332030058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.332032919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.332041025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.332051039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.332062006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.332067013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.332071066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.332089901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.332118034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333015919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333026886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333038092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333121061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333151102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333163977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333173037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333180904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333184004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333204031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333233118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333703995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333755970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333805084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333816051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333826065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333848953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333859921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333868027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333869934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333875895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333880901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333892107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.333905935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.333935976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.334167957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.334216118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.334228039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.334287882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.334294081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.334336042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.334371090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.334382057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.334419966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335398912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335459948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335477114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335520983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335524082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335534096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335557938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335571051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335608006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335618019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335628033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335653067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335653067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335669994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335673094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335681915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335683107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335692883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335704088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335705042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335715055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335721016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335726976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335737944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335740089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335769892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335773945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335784912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335796118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335804939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335808039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335818052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335834026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335844994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335856915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335856915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335869074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335879087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.335881948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335906029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.335938931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.368822098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368853092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368866920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368875980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368887901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368900061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368935108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368933916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.368947029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368957996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368959904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.368971109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368983030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.368989944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.368994951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369005919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369019985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369050026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369079113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369090080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369100094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369111061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369116068 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369122982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369133949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369137049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369147062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369188070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369234085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369244099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369255066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369261026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369266033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369268894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369277954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369290113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369294882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369316101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369337082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369508028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369519949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369529963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369539976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369549990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369560003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369561911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369573116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369584084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369591951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369595051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369601011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369606972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369617939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369621992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369637012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369646072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369649887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369662046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369672060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369673967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.369680882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.369712114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.418210983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418226957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418239117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418250084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418261051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418272972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418284893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418293953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418292999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.418330908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.418351889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.418634892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418664932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418677092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418693066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.418710947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.418726921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418735027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.418739080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418751001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418761969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.418772936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.418796062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.421130896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421140909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421150923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421161890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421171904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421183109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421194077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421205997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.421231031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.421273947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421286106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421297073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421330929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.421350002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.421364069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421375990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421386003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421396017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.421422005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.421447039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.422728062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.422739029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.422751904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.422782898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.422794104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.422796011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.422806025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.422813892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.422817945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.422844887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.422874928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.424000978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.424011946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.424030066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.424047947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.424057007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.424063921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.424067974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.424078941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.424088955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.424097061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.424130917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.424154997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.425493002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.425503969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.425519943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.425565004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.425601006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.425770998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.425781965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.425791979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.425802946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.425825119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.425863028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426506042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426516056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426527023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426559925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426575899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426641941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426652908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426664114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426675081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426685095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426688910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426696062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426712036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426716089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426728010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426729918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426738977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426749945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426753044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426763058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426774025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426775932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426798105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426812887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426856041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426866055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426876068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426886082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426894903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426903009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426913023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.426938057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.426959038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.443999052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444027901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444039106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444066048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444077015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444086075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444092035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444104910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444111109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444120884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444132090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444139004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444145918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444156885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444166899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444171906 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444175959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444186926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444194078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444200993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444214106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444230080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444240093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444245100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444253922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444264889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444273949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444282055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444293022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444293022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444312096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444314003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444323063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444334030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444341898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444344044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444355965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444365025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444375992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444377899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444377899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444386005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444406033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444418907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444428921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444434881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444438934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444451094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444462061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444468021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444470882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.444511890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.444511890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.457551003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.457614899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.457624912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.457631111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.457636118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.457669973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.457679987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.457691908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.457691908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.457700968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.457715988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.457715988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.457715988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.457731962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.457753897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.507069111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507081032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507091999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507102013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507164001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507174015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507184029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507186890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.507193089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507232904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.507232904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.507460117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507471085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507481098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507527113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.507527113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.507564068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507575035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507585049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507595062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.507610083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.507637024 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.509752035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.509771109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.509814978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.509826899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.509833097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.509840965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.509851933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.509869099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.509891033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.509893894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.509902954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.509927034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.509954929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.509979963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.509990931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.510003090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.510021925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.510030031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.510041952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.510041952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.510054111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.510065079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.510067940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.510093927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.510124922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.511596918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.511607885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.511617899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.511641979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.511652946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.511662960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.511666059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.511674881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.511686087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.511699915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.511724949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.512797117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.512809038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.512820005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.512880087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.512887001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.512888908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.512898922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.512909889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.512921095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.512943983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.512943983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.512978077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.514317036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.514328003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.514338970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.514368057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.514377117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.514386892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.514389038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.514396906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.514429092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.514501095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515651941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515661955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515671968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515682936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515712023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515714884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515722036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515733004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515743017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515749931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515758038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515768051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515773058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515779018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515789032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515794039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515800953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515811920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515815020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515824080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515834093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515834093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515845060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515845060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515856981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515867949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515876055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515878916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515889883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.515914917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.515924931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.532794952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.532807112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.532833099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.532844067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.532855034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.532866001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.532876015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.532900095 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.532939911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.532963037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533004045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533083916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533096075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533106089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533117056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533124924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533128023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533133984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533140898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533152103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533162117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533168077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533175945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533198118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533232927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533243895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533268929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533272028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533279896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533288956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533293009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533314943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533314943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533324957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533327103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533339024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533349991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533354044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533365965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533376932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533386946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533387899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533399105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533410072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533410072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533422947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533431053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533435106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533447027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533456087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.533462048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.533495903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.546655893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.546711922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.546721935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.546731949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.546750069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.546757936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.546761036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.546780109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.546791077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.546797991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.546821117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.546849012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.596350908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.596362114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.596421003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.597755909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597814083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.597858906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597870111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597881079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597913980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.597915888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597935915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597945929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597949982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.597959042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597969055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597978115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.597986937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.597989082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598001957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598011971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598012924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598030090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598062992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598635912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598676920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598686934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598695040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598711967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598758936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598769903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598781109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598792076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598800898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598829985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598870993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598881960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598892927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598907948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598932981 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.598952055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598963022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598973989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598984957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.598995924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.599005938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.599036932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.600410938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.600461960 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.600508928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.600519896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.600532055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.600541115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.600553036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.600553036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.600565910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.600577116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.600579977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.600605965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.600620985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.601746082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.601756096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.601766109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.601811886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.601830006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.601841927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.601841927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.601854086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.601866007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.601870060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.601883888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.601913929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.605273008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605283976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605294943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605313063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605329990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605340004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605350018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605360031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605370045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605377913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.605381966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605390072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605401039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605401039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.605427980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.605438948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605449915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605454922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.605460882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605472088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.605498075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.605515957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.606414080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606479883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.606502056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606513023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606525898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606535912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606545925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606549978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.606580973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.606679916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.606684923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606695890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606724977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606734991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.606741905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606754065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.606759071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.606782913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.606851101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.622612953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622622967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622636080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622659922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622669935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622679949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622690916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622697115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.622750998 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.622797966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622809887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622822046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622832060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622839928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.622843027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622854948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622864962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622874022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.622875929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622888088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622908115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.622926950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.622936010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622946024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622956038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622967005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622976065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.622977018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.622996092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.623018980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.623078108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623090029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623100042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623110056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623117924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.623121023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623132944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623137951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.623143911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623161077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623163939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.623173952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623183012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.623184919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623197079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623208046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.623208046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623222113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.623240948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.623271942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.635761976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.635777950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.635788918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.635833979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.635849953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.635854006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.635862112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.635874033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.635884047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.635891914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.635910988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.635941029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.686490059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686511040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686522007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686542034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686559916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686582088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686593056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686603069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686609030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.686614037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686624050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686635971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686645985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686656952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686667919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.686671019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.686700106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.686716080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.687335968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687346935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687371016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687388897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687398911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687410116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687417030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.687422037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687468052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.687490940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687501907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687513113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687522888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687526941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.687558889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.687562943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687575102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687585115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687593937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.687607050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.687633991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.689205885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.689217091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.689227104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.689263105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.689263105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.689275026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.689285994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.689296961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.689307928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.689316034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.689331055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.689343929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.690464020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.690476894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.690486908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.690557957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.690561056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.690572977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.690583944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.690593958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.690603971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.690630913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.694022894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694072962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.694168091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694195986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694206953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694216967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694220066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.694227934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694238901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694246054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.694250107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694262981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694273949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694283009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.694284916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694295883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694303036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.694307089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694318056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.694323063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.694343090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.694360971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695172071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695229053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695262909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695272923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695283890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695295095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695306063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695313931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695324898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695334911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695347071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695354939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695358992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695384979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695389986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695406914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695413113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695417881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695430040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695440054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695440054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695451021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.695472002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.695482969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711194038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711205959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711215019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711220980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711225986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711232901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711256027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711266041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711288929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711289883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711302042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711312056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711344004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711353064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711354971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711360931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711371899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711390972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711405039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711405993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711429119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711435080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711445093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711472034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711476088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711483002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711504936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711508036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711519957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711539984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711545944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711565971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711570024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711580992 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711590052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711597919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711601019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711612940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711622000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711631060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711656094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711666107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711679935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711690903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711699009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711700916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711713076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711723089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711729050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711735010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711747885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711757898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.711761951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711786985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.711807013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.724386930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.724436998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.724477053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.724504948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.724519968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.724528074 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.724531889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.724540949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.724545002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.724556923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.724570990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.724590063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.724601030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.724636078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.775347948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775371075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775393963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775415897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775418043 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.775430918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775441885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775448084 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.775455952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775468111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775476933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775485039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.775487900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775500059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775500059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.775511980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775521040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.775522947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775536060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775547028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.775558949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.775590897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.776129007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776139975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776170015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776180029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776190996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776201010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776211977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776212931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.776269913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.776293039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776304007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776314974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776324987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776335001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776336908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.776366949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.776367903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776379108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776386976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.776395082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.776420116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.776442051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.777915955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.777968884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.778002977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.778053999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.778059959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.778072119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.778081894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.778100014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.778104067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.778116941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.778126955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.778126955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.778165102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.779134989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.779145002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.779155016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.779182911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.779206038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.779234886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.779247046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.779257059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.779267073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.779272079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.779278040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.779308081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.779335976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.782814026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782825947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782836914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782846928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782859087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.782876968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782893896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782896996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.782906055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782917023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782927990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782927990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.782938004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782948017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782958031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782967091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782968044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.782979012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782989025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.782996893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.783020973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.783045053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.783837080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.783848047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.783859015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.783898115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.783922911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.783942938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.783953905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.783963919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.783974886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.783982038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.783987045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.783997059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.784029007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.784070969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.784081936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.784091949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.784102917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.784113884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.784115076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.784126043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.784137011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.784137011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.784157038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.784182072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800112009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800122976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800132990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800179005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800180912 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800189018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800200939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800219059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800231934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800240040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800241947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800261021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800265074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800276041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800283909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800283909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800299883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800307989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800313950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800323009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800333023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800342083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800349951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800353050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800363064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800381899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800384998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800395966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800404072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800410986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800412893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800424099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800432920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800456047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800468922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800494909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800503016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800512075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800520897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800529003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800538063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800539017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800548077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800561905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800600052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800702095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800721884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800730944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800746918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800779104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800781012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800791025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800800085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.800822973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.800853014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.813735008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.813759089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.813771009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.813781023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.813791037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.813802004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.813813925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.813842058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.813872099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.813891888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.864219904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864233017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864244938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864360094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864372015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864382029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864382029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.864394903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864433050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.864447117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.864475012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864497900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864507914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864517927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864531040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864538908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.864538908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.864541054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864552021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.864579916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.864609957 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.864975929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865020990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865031958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865042925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865063906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865076065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865082026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865103960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865114927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865122080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865134001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865143061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865144014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865169048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865204096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865217924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865243912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865253925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865258932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865266085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865277052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.865279913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865299940 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.865329027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.866902113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.866913080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.866930962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.866950989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.866960049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.866970062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.866980076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.866983891 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.867007017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.867010117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.867031097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.867053032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.868103981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.868113995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.868124962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.868149042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.868160009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.868175030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.868268013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.868274927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.868278980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.868357897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.871629000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871674061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871695042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871695042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.871720076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.871735096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.871810913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871823072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871831894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871841908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871851921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871861935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871865034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.871874094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871884108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871893883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871900082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.871906042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871917009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.871922016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.871948004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.871974945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.872653961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872663975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872669935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872744083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.872812033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872823954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872833967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872843981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872853994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872858047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.872859001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872864962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872869968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872874975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872879982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872886896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872890949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.872884989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.872944117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889035940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889048100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889061928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889095068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889105082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889111996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889116049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889127970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889138937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889158964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889167070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889177084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889184952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889189005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889202118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889213085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889216900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889225006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889235020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889244080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889260054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889281034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889482975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889493942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889499903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889503956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889508963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889513969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889518976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889595032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889652967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889662981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889674902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889693022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889703989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889709949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889720917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889720917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889734030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889744997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889749050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889755964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889766932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889772892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889779091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889790058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889800072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889800072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.889823914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.889841080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.902446985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.902465105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.902481079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.902491093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.902497053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.902503014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.902530909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.902542114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.902546883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.902571917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.902604103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.953350067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953377008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953401089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953419924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953430891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953440905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.953453064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953464985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953471899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.953476906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953525066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953532934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.953536987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953548908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953561068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953564882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.953572035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953583956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.953600883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.953648090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.954171896 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954183102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954214096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954224110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954230070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.954236031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954247952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954260111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954272032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.954298019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954322100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954332113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954334021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.954344034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954355001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954359055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.954366922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954381943 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.954407930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.954484940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.954529047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.955677032 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.955688000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.955698967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.955717087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.955725908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.955727100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.955768108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.955802917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.955826998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.955845118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.955852032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.955885887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.956950903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.956963062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.956989050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.957000017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.957019091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.957020044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.957036972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.957042933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.957082033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.957107067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.957165003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.960458994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960475922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960490942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960504055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960515022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960525036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960536003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960545063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960568905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.960577011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.960587978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960592031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.960604906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960618019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960628033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960633039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.960639954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960650921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.960664988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.960701942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.961344957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961354017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961399078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.961566925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961617947 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.961736917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961749077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961759090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961769104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961780071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961788893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.961790085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961802959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961819887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961821079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.961833000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961844921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961858988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.961868048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961879969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.961880922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.961915016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.961946964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.977965117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.977983952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.977994919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978005886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978017092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978028059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978105068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978116989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978128910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978140116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978152037 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978172064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978189945 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978190899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978204012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978214979 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978224993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978236914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978247881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978256941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978280067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978300095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978303909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978312969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978323936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978341103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978353024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978364944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978374004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978385925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978391886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978405952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978435040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978436947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978451014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978461027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978471994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978482962 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978482962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978503942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978518963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978530884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978539944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978547096 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978558064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978569031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978574038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978580952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.978599072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.978619099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.991220951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.991233110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.991245031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.991271973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.991282940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.991292953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.991301060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.991305113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:08.991333961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:08.991358995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.042146921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042175055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042186022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042196035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042207956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042218924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042229891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042232990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.042273045 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.042294025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042304993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.042305946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042321920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042330980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042337894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042347908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042359114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042368889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042370081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.042370081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.042383909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.042421103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.042962074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.042975903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043001890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043011904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043020010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.043025017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043037891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043047905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043049097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.043067932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.043128014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.043160915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043171883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043199062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043210983 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043211937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.043231964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043232918 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.043243885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043253899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.043262959 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.043287039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.043323040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.044589043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.044611931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.044621944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.044644117 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.044658899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.044692039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.044703007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.044713974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.044723988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.044733047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.044770956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.045909882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.045921087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.045928955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.045958042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.045967102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.045967102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.045978069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.045998096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.045999050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.046010971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.046031952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.046063900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.049340963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049350977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049360991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049400091 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.049415112 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.049434900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049444914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049454927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049465895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049474955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.049504042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.049515963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049525976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049526930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.049537897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049549103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049555063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049559116 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049561977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.049565077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.049593925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.049633980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.050501108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050512075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050522089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050554991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.050573111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.050609112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050628901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050645113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050653934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.050654888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050673962 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.050678968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050690889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050700903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050700903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.050710917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050723076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050733089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050736904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.050744057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.050762892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.050785065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067011118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067094088 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067105055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067116022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067126989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067137003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067147970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067153931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067158937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067169905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067194939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067208052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067219973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067222118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067230940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067251921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067254066 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067269087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067272902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067281008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067291021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067301989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067308903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067312956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067322969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067334890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067344904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067348003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067356110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067367077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067370892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067388058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067411900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067540884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067550898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067562103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067584991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067590952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067601919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067612886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067624092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067625999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067636013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067647934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067651033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067657948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067670107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067671061 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067681074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067692041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.067709923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.067742109 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.080130100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.080146074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.080157995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.080176115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.080198050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.080209017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.080235958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.080244064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.080250025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.080285072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.080302000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.130985022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131001949 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131012917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131017923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131027937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131037951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131048918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131058931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131068945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131119013 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131170988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131217957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131228924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131238937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131248951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131258965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131263018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131270885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131308079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131328106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131679058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131688118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131700039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131709099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131719112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131730080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131732941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131742001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131752968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131772995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131793022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131846905 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131850004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131860018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131901026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.131941080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131951094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131963015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131973028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.131983042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.132009029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.132011890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.132023096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.132060051 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.133404016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.133414984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.133424044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.133455038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.133490086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.133498907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.133508921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.133519888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.133529902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.133546114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.133604050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.134936094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.134947062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.134958029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.134968996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.134974957 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.134985924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.134996891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.135003090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.135021925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.135035038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.135071039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138006926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138024092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138036966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138067961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138094902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138102055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138108015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138119936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138130903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138135910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138158083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138190985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138252974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138263941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138289928 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138293028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138302088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138313055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138324022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138325930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138335943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.138375044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.138392925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139622927 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139640093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139656067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139672041 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139683008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139693022 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139703989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139705896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139714956 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139728069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139739037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139760017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139764071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139771938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139780998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139791012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139791012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139802933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139812946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139822960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139832973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139843941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.139848948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139868021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.139889956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.155755043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.155765057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.155774117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.155818939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.155850887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156132936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156166077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156177998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156188011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156193972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156199932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156209946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156213999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156222105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156228065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156258106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156275988 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156316042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156327963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156337976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156348944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156358004 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156369925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156382084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156393051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156394958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156418085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156433105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156434059 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156445980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156457901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156459093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156471014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156491041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156501055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156532049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156557083 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156568050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156579018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156590939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156600952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156608105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156611919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156624079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156629086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156636953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156647921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156656027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156660080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156672001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156676054 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156682968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.156708002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.156732082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.168998003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.169032097 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.169044018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.169054985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.169066906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.169074059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.169079065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.169112921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.169116974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.169167995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.169195890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.219495058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219508886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219526052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219594955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219605923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219616890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.219662905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219666958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.219676018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219690084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219708920 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.219722033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219733000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219743013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219746113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.219772100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219784021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219786882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.219794989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219806910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219814062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.219818115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.219842911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.219877005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.220305920 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220360994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.220396996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220407009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220417023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220434904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220441103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.220446110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220458984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220469952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220478058 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.220514059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.220530987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220541000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220566034 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220576048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220583916 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.220594883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220604897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.220604897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220618963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220644951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.220652103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.220686913 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.222414970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.222426891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.222436905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.222462893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.222472906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.222479105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.222486973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.222498894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.222500086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.222521067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.222556114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.223490953 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.223541975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.223543882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.223579884 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.223683119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.223695040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.223706961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.223712921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.223725080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.223728895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.223737001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.223764896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.223798037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.226927042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.226948023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.226958036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227026939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.227052927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.227188110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227199078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227211952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227221966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227238894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.227255106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.227288961 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.227298975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227312088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227322102 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227333069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227339029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.227345943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227356911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227358103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.227369070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.227407932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.227426052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228548050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228610039 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228665113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228677988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228688002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228713036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228733063 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228740931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228753090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228763103 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228781939 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228785038 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228796005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228811979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228821993 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228842020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228842974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228862047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228863001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228874922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228887081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.228902102 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.228940964 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.244590044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244647980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244663000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244674921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244684935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244710922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244721889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244731903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244741917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244752884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244796038 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.244829893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.244853020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244863033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.244894028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.244925976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245026112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245038033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245048046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245071888 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245076895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245101929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245114088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245126009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245135069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245145082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245168924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245170116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245181084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245188951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245188951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245193005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245202065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245217085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245223999 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245234966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245245934 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245249033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245255947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245268106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245273113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245277882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245289087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245297909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245300055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245309114 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245313883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245326042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245332003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245337009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245347977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245356083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245358944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245372057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.245384932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245393991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.245423079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.258358002 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.258368969 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.258394003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.258404016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.258414030 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.258424044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.258435011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.258471012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.258510113 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.308707952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.308732033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.308742046 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.308785915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.308839083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.308880091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.308891058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.308901072 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.308911085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.308918953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.308953047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.308964014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309011936 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309050083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309062004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309072971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309103966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309104919 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309159040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309170008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309179068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309187889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309206009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309232950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309560061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309580088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309590101 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309602022 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309619904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309638977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309648991 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309659004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309669018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309675932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309698105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309741020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309751987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309761047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309771061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309778929 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309781075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309792995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309798956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309803009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.309827089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.309838057 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.311203003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.311243057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.311247110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.311254025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.311280012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.311295986 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.311326981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.311336994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.311342001 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.311346054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.311418056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.312624931 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.312635899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.312645912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.312659025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.312670946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.312673092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.312681913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.312710047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.312711000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.312721968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.312742949 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316174984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316186905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316198111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316241026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316291094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316304922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316349983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316411018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316430092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316447973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316451073 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316459894 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316471100 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316471100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316490889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316500902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316509008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316513062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316524029 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316531897 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316535950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316549063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.316565037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.316596031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317493916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317504883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317516088 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317533970 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317550898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317672968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317696095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317707062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317715883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317718029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317728043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317733049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317739964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317749977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317754030 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317761898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317773104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317781925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317785978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317794085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.317801952 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317816019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.317847967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.333878994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.333904028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.333914995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.333924055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.333934069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.333941936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.333944082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.333956003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.333957911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334001064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334089041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334101915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334121943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334136009 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334140062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334156036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334165096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334167004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334194899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334203005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334206104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334213972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334227085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334235907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334247112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334254026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334259033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334270000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334280014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334280968 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334291935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334291935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334327936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334352016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334384918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334395885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334405899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334414959 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334424019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334429026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334446907 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334460974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334487915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334498882 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334506989 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334515095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334525108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334532976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334534883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334543943 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334553003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.334558010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334574938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.334589958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.346759081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.346770048 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.346822977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.346843004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.346860886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.346872091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.346882105 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.346888065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.346894026 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.346921921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.346951008 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.348050117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.348098993 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397562981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397602081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397622108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397641897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397661924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397664070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397674084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397691965 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397700071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397720098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397732019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397732973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397732973 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397743940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397756100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397759914 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397768974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397780895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397790909 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397793055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397793055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397802114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.397814035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.397845984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398124933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398161888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398174047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398195982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398195982 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398237944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398248911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398260117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398283005 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398297071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398300886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398310900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398320913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398332119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398334026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398343086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398355007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398359060 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398365974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398377895 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398380995 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398391008 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.398407936 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398417950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.398443937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.399822950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.399857998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.399873972 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.399902105 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.399995089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.400007010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.400031090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.400041103 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.400043011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.400049925 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.400057077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.400065899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.400068998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.400079966 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.400094032 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.400113106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.401254892 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.401303053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.401351929 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.401375055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.401386976 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.401392937 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.401398897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.401401997 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.401411057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.401422977 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.401423931 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.401434898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.401434898 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.401460886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.401478052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405380011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405411005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405420065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405451059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405463934 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405479908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405491114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405499935 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405518055 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405533075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405601978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405612946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405621052 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405651093 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405667067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405677080 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405688047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405695915 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405704975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405714035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.405714989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405741930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.405754089 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406047106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406054974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406090975 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406246901 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406287909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406301975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406316996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406327009 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406337023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406341076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406368017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406394958 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406421900 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406435013 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406443119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406451941 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406461000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406465054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406466007 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406476021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406485081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.406505108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406505108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406537056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.406537056 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.422851086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.422862053 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.422880888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.422897100 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.422908068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.422919035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.422929049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.422945976 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.422996044 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423048973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423070908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423082113 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423091888 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423103094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423105955 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423114061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423120975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423140049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423161983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423212051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423223972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423234940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423245907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423249006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423274994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423288107 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423291922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423300028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423305035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423310995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423316956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423341036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423351049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423357010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423362017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423367023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423374891 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423388958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423396111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423401117 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423404932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423407078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423415899 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423422098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423425913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.423510075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.423527956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.436988115 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.437000990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.437011003 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.437021017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.437031984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.437042952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.437083006 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.437138081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.437172890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.437212944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486466885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486491919 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486521006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486531973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486541033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486545086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486560106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486568928 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486572027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486598015 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486608982 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486613989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486622095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486634016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486639977 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486645937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486650944 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486659050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486670971 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486670971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.486701012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486721992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.486984968 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487035036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487123966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487134933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487154007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487169981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487170935 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487183094 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487183094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487196922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487207890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487210989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487231016 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487238884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487250090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487253904 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487262011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487273932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487277031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487287045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487304926 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487310886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487315893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.487339020 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.487359047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.488744020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.488795042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.488802910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.488815069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.488827944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.488851070 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.488857031 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.488876104 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.488881111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.488894939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.488904953 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.488905907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.488929033 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.488955021 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.490148067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.490180016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.490204096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.490217924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.490251064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.490268946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.490279913 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.490291119 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.490292072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.490303040 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.490312099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.490315914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.490324974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.490356922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494380951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494400024 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494426012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494437933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494437933 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494450092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494460106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494483948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494483948 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494498014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494512081 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494508028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494532108 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494533062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494543076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494549990 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494555950 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494565964 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494574070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494580984 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494584084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494595051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494610071 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494637012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.494982958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.494993925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495003939 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495029926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495040894 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495043039 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495054007 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495064020 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495074987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495083094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495084047 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495107889 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495141029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495183945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495194912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495203018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495220900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495233059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495249987 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495260954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495270967 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495280981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495299101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495321035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.495341063 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.495376110 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511524916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511545897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511553049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511560917 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511571884 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511583090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511594057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511648893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511672974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511693954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511706114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511719942 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511730909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511753082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511759996 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511773109 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511786938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511791945 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511804104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511818886 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511868954 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511869907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511882067 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511902094 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511917114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511928082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511929989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511939049 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511950016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511951923 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511969090 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.511980057 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.511996984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512001991 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512020111 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512029886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512044907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512046099 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512057066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512079000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512080908 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512099981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512103081 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512111902 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512124062 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512134075 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512135029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512145042 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512156010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512164116 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512166023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512180090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.512192011 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512203932 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.512233019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.526035070 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.526051044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.526057005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.526067972 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.526079893 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.526089907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.526102066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.526156902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.526206017 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.575719118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575737000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575784922 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575819969 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.575843096 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.575897932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575911045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575922012 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575932980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575943947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575947046 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.575956106 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.575959921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.575995922 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.575999975 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576014996 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576016903 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576025963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576036930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576040983 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576049089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576055050 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576061010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576075077 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576092005 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576105118 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576116085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576121092 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576128006 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576138973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576141119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576173067 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576178074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576188087 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576195955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576217890 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576225042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576229095 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576241016 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576242924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576252937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576255083 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576268911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576281071 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576291084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.576294899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576325893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.576349974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.577747107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.577759027 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.577769995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.577797890 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.577827930 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.577830076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.577842951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.577855110 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.577866077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.577872992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.577900887 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.577922106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.579128981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.579180002 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.579222918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.579233885 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.579245090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.579256058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.579267025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.579272985 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.579301119 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.579315901 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.579528093 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.579575062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583389044 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583414078 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583425045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583445072 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583462000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583553076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583564043 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583575010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583585978 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583591938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583601952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583604097 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583616018 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583616018 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583628893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583650112 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583657026 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583666086 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583681107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583684921 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583698034 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583702087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583712101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583723068 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583744049 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583746910 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583759069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583772898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583772898 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583776951 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583790064 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583790064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583801985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583808899 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583816051 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583830118 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583834887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.583868980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583878994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.583878994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.584059954 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.584112883 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.584145069 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.584156990 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.584168911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.584178925 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.584187031 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.584191084 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.584204912 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.584208965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.584211111 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.584238052 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.584305048 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.600711107 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600770950 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.600837946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600862980 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600879908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.600888014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600898981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600905895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.600908995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600917101 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.600922108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600931883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600939035 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.600943089 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600950956 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.600960970 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600970984 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600980997 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.600987911 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.600992918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601003885 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601005077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601016045 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601031065 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601044893 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601108074 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601119041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601129055 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601149082 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601152897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601161003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601166010 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601180077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601192951 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601202011 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601202965 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601213932 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601227999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601231098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601231098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601238966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601248980 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601250887 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601272106 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601281881 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601332903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601342916 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601352930 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601363897 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601373911 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601377010 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601383924 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601393938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601402998 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.601432085 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601448059 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.601469040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.614865065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.614922047 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.614934921 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.614945889 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.614979029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.614995003 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.619193077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.619203091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.619214058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.619225025 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.619271040 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.619314909 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.664697886 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664737940 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664750099 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664776087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664787054 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664798021 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664808035 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664813042 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.664840937 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664844036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.664854050 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664865017 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664866924 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.664876938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664877892 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.664887905 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664895058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664916992 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.664938927 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.664947033 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664958000 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664968014 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.664982080 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.664988995 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665007114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665013075 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665018082 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665031910 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665034056 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665055037 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665059090 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665075064 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665081978 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665087938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665098906 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665100098 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665111065 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665117979 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665122986 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665129900 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665134907 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665147066 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.665159941 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665175915 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.665201902 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.666456938 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.666475058 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.666495085 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.666505098 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.666512012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.666512012 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.666531086 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.666563988 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.666565895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.666574955 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.666587114 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.666601896 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.666616917 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.667846918 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.667859077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.667869091 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.667892933 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.667895079 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.667902946 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.667907000 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.667913914 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.667924881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.667934895 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.667944908 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.667969942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.671895981 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.671905994 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.671966076 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672022104 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672080994 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672154903 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672173023 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672184944 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672194958 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672204971 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672213078 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672214985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672225952 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672235966 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672240019 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672249079 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672259092 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672265053 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672270060 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672276974 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672280073 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672307014 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672322989 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672503948 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672516108 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672525883 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672549963 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672553062 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672563076 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672569036 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672576904 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672599077 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672601938 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672627926 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672642946 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672811985 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672821999 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672837973 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672853947 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672863960 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672868967 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672875881 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672878027 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672887087 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672899961 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.672911882 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672920942 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.672950029 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.689059019 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.689095974 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.689110041 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.689125061 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.689136028 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.689136028 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.689163923 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.689165115 CEST4970880192.168.2.5101.226.26.197
                                                                                                                              Jul 25, 2024 03:56:09.689177036 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              Jul 25, 2024 03:56:09.689188004 CEST8049708101.226.26.197192.168.2.5
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Jul 25, 2024 03:55:58.175091028 CEST192.168.2.51.1.1.10xd4c3Standard query (0)s.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.374104023 CEST192.168.2.51.1.1.10x3bf1Standard query (0)cdn-file-ssl-wan.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:32.197731972 CEST192.168.2.51.1.1.10xbb14Standard query (0)wan.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:34.356503010 CEST192.168.2.51.1.1.10x7bfaStandard query (0)cdn-wan.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.649513960 CEST192.168.2.51.1.1.10xb61fStandard query (0)hm.baidu.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.650042057 CEST192.168.2.51.1.1.10x5693Standard query (0)cdn-file.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.834305048 CEST192.168.2.51.1.1.10xa519Standard query (0)cdn-img.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:41.834876060 CEST192.168.2.51.1.1.10xc2baStandard query (0)g.alicdn.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:41.838165998 CEST192.168.2.51.1.1.10xea9fStandard query (0)cdn-ssl-wan.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.134681940 CEST192.168.2.51.1.1.10xdbe8Standard query (0)bw3vvy.tdum.alibaba.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.173765898 CEST192.168.2.51.1.1.10xf752Standard query (0)acjs.aliyun.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.922050953 CEST192.168.2.51.1.1.10x2f25Standard query (0)ynuf.aliapp.orgA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:55.812622070 CEST192.168.2.51.1.1.10x84e0Standard query (0)i.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:55.875818014 CEST192.168.2.51.1.1.10x90b1Standard query (0)s.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:58.589672089 CEST192.168.2.51.1.1.10xae78Standard query (0)cdn-ali-img.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Jul 25, 2024 03:55:58.406474113 CEST1.1.1.1192.168.2.50xd4c3No error (0)s.ludashi.com106.15.136.209A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.comcdn-file-ssl-wan.ludashi.com.m.alikunlun.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.197A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.147A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.196A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.201A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.200A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.145A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.146A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:55:58.726145029 CEST1.1.1.1192.168.2.50x3bf1No error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.148A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:32.358129025 CEST1.1.1.1192.168.2.50xbb14No error (0)wan.ludashi.com139.129.105.182A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.comcdn-wan.ludashi.com.w.kunlunle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.com.w.kunlunle.com61.170.77.175A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.com.w.kunlunle.com61.170.77.209A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.com.w.kunlunle.com61.170.77.207A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.com.w.kunlunle.com61.170.77.176A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.com.w.kunlunle.com61.170.77.210A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.com.w.kunlunle.com61.170.77.208A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.com.w.kunlunle.com61.170.77.205A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:35.091634989 CEST1.1.1.1192.168.2.50x7bfaNo error (0)cdn-wan.ludashi.com.w.kunlunle.com61.170.77.206A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.665031910 CEST1.1.1.1192.168.2.50xb61fNo error (0)hm.baidu.comhm.e.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.665031910 CEST1.1.1.1192.168.2.50xb61fNo error (0)hm.e.shifen.com14.215.183.79A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.665031910 CEST1.1.1.1192.168.2.50xb61fNo error (0)hm.e.shifen.com111.45.3.198A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.665031910 CEST1.1.1.1192.168.2.50xb61fNo error (0)hm.e.shifen.com183.240.98.228A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.665031910 CEST1.1.1.1192.168.2.50xb61fNo error (0)hm.e.shifen.com111.45.11.83A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:38.665031910 CEST1.1.1.1192.168.2.50xb61fNo error (0)hm.e.shifen.com14.215.182.140A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.comcdn-file.ludashi.com.m.alikunlun.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net61.170.80.230A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net61.170.81.233A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net180.163.145.200A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net101.226.26.148A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net101.226.28.237A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net180.163.207.106A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net180.163.147.215A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net180.163.148.214A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net61.170.79.221A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net61.170.80.231A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.268577099 CEST1.1.1.1192.168.2.50x5693No error (0)cdn-file.ludashi.com.m.alikunlun.net61.170.81.234A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.comcdn-img.ludashi.com.w.kunlunhuf.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.com.w.kunlunhuf.com163.181.130.193A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.com.w.kunlunhuf.com163.181.130.194A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.com.w.kunlunhuf.com163.181.130.195A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.com.w.kunlunhuf.com163.181.130.188A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.com.w.kunlunhuf.com163.181.130.189A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.com.w.kunlunhuf.com163.181.130.190A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.com.w.kunlunhuf.com163.181.130.191A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:39.651957989 CEST1.1.1.1192.168.2.50xa519No error (0)cdn-img.ludashi.com.w.kunlunhuf.com163.181.130.192A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:41.843543053 CEST1.1.1.1192.168.2.50xc2baNo error (0)g.alicdn.comg.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:41.843543053 CEST1.1.1.1192.168.2.50xc2baNo error (0)g.alicdn.com.danuoyi.alicdn.com163.181.130.185A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:41.843543053 CEST1.1.1.1192.168.2.50xc2baNo error (0)g.alicdn.com.danuoyi.alicdn.com163.181.130.184A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.comcdn-ssl-wan.ludashi.com.m.alikunlun.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.com.m.alikunlun.com180.163.148.220A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.com.m.alikunlun.com180.163.148.216A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.com.m.alikunlun.com180.163.148.213A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.com.m.alikunlun.com180.163.148.217A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.com.m.alikunlun.com180.163.148.219A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.com.m.alikunlun.com180.163.148.215A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.com.m.alikunlun.com180.163.148.214A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:42.186983109 CEST1.1.1.1192.168.2.50xea9fNo error (0)cdn-ssl-wan.ludashi.com.m.alikunlun.com180.163.148.218A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.646646023 CEST1.1.1.1192.168.2.50xdbe8No error (0)bw3vvy.tdum.alibaba.comtdumproxy.alibaba.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.646646023 CEST1.1.1.1192.168.2.50xdbe8No error (0)tdumproxy.alibaba.comtdumproxy.alibaba.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.646646023 CEST1.1.1.1192.168.2.50xdbe8No error (0)tdumproxy.alibaba.com.gds.alibabadns.comde-wagbridge.alibaba.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.646646023 CEST1.1.1.1192.168.2.50xdbe8No error (0)de-wagbridge.alibaba.com47.254.175.252A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.646646023 CEST1.1.1.1192.168.2.50xdbe8No error (0)de-wagbridge.alibaba.com47.254.177.101A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.703120947 CEST1.1.1.1192.168.2.50xf752No error (0)acjs.aliyun.comna61-na62.wagbridge.alibaba.aliyun.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.703120947 CEST1.1.1.1192.168.2.50xf752No error (0)na61-na62.wagbridge.alibaba.aliyun.comna61-na62.wagbridge.alibaba.aliyun.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.703120947 CEST1.1.1.1192.168.2.50xf752No error (0)na61-na62.wagbridge.alibaba.aliyun.com.gds.alibabadns.com203.119.144.200A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.939351082 CEST1.1.1.1192.168.2.50x2f25No error (0)ynuf.aliapp.orgynuf.aliapp.org.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.939351082 CEST1.1.1.1192.168.2.50x2f25No error (0)ynuf.aliapp.org.gds.alibabadns.comvip-chinanet.ynuf.aliapp.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.939351082 CEST1.1.1.1192.168.2.50x2f25No error (0)vip-chinanet.ynuf.aliapp.org124.239.14.253A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:50.939351082 CEST1.1.1.1192.168.2.50x2f25No error (0)vip-chinanet.ynuf.aliapp.org124.239.14.252A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:55.886074066 CEST1.1.1.1192.168.2.50x90b1No error (0)s.ludashi.com47.117.77.180A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:56.054199934 CEST1.1.1.1192.168.2.50x84e0No error (0)i.ludashi.com120.27.82.56A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.comcdn-ali-img.ludashi.com.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.com.w.kunluncan.com61.170.79.225A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.com.w.kunluncan.com61.170.79.224A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.com.w.kunluncan.com61.170.79.227A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.com.w.kunluncan.com61.170.79.221A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.com.w.kunluncan.com61.170.79.228A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.com.w.kunluncan.com61.170.79.223A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.com.w.kunluncan.com61.170.79.222A (IP address)IN (0x0001)false
                                                                                                                              Jul 25, 2024 03:56:59.021667004 CEST1.1.1.1192.168.2.50xae78No error (0)cdn-ali-img.ludashi.com.w.kunluncan.com61.170.79.226A (IP address)IN (0x0001)false
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549704106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:55:58.421832085 CEST732OUTGET /wan?type=microgame&action=7z_noexist&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:55:59.367512941 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:55:59 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.549707106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:55:58.421948910 CEST727OUTGET /wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:55:59.385651112 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:55:59 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.549706106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:55:58.422035933 CEST739OUTGET /wan?type=microgame&action=7z_download_start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:55:59.337038994 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:55:59 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.549705106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:55:58.422171116 CEST729OUTGET /wan?type=microgame&action=install&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:55:59.367212057 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:55:59 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.549708101.226.26.197803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:55:58.732132912 CEST214OUTGET /wan/wan/7z.dll HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)
                                                                                                                              Host: cdn-file-ssl-wan.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Jul 25, 2024 03:55:59.666965961 CEST1236INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Content-Length: 1113400
                                                                                                                              Connection: keep-alive
                                                                                                                              Date: Thu, 25 Jul 2024 01:41:40 GMT
                                                                                                                              x-oss-request-id: 66A1AD54660E3F3533D4557A
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: xKptnnKhchs/ZWRuBOcCzw==
                                                                                                                              x-oss-server-time: 76
                                                                                                                              Via: cache48.l2cn3125[0,0,304-0,H], cache59.l2cn3125[1,0], vcache22.cn3775[17,26,200-0,H], vcache4.cn3775[39,0]
                                                                                                                              ETag: "C4AA6D9E72A1721B3F65646E04E702CF"
                                                                                                                              Last-Modified: Thu, 17 Dec 2020 05:40:22 GMT
                                                                                                                              x-oss-hash-crc64ecma: 3096456683339413985
                                                                                                                              Age: 859
                                                                                                                              Ali-Swift-Global-Savetime: 1721871700
                                                                                                                              X-Cache: HIT TCP_REFRESH_HIT dirn:11:148351091
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:55:59 GMT
                                                                                                                              X-Swift-CacheTime: 9941
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 65e21a9817218725594831772e
                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b9 f8 f1 69 fd 99 9f 3a fd 99 9f 3a fd 99 9f 3a f4 e1 0a 3a e9 99 9f 3a da 5f f2 3a fc 99 9f 3a da 5f e4 3a fa 99 9f 3a fd 99 9e 3a 61 99 9f 3a f4 e1 1c 3a 90 99 9f 3a f4 e1 1b 3a 09 99 9f 3a f4 e1 0d 3a fc 99 9f 3a e3 cb 0b 3a fc 99 9f 3a f4 e1 0e 3a fc 99 9f 3a 52 69 63 68 fd 99 9f 3a 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 f6 ce 69 54 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 c4 0b 00 00 f6 04 00 00 00 00 00 33 d1 09 00 00 10 00 00 00 e0 0b 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 11 00 00 04 00 00 9b 0d 11 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$i:::::_::_:::a:::::::::::Rich:PELiT!3P8
                                                                                                                              Jul 25, 2024 03:55:59.666992903 CEST1236INData Raw: 00 f2 00 00 00 74 2a 0e 00 50 00 00 00 00 20 0f 00 bc 7d 01 00 00 00 00 00 00 00 00 00 98 c0 10 00 a0 3c 00 00 00 a0 10 00 b4 a4 00 00 e0 e3 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 7b 0c 00 40
                                                                                                                              Data Ascii: t*P }<{@|.text `.rdatarYZ@@.data(@v"@
                                                                                                                              Jul 25, 2024 03:55:59.667010069 CEST448INData Raw: 33 cd 5b e8 50 79 09 00 c9 c3 6a 04 b8 dd 07 0b 10 e8 84 79 09 00 83 65 fc 00 6a 10 68 2c e6 0b 10 ff 75 0c e8 be 8f 09 00 8b f0 6a 10 f7 de 68 6c e6 0b 10 ff 75 0c 1b f6 46 e8 a8 8f 09 00 83 c4 18 f7 d8 1b c0 40 85 f6 75 0b 85 c0 75 07 b8 02 40
                                                                                                                              Data Ascii: 3[Pyjyejh,ujhluF@uu@FMC}3 tP(@,tMPQ3yt$t$PFtjXf3jt$PFtjXf3U3E
                                                                                                                              Jul 25, 2024 03:55:59.689244986 CEST1236INData Raw: 83 ff 40 7c e6 8b 0d 58 c0 0e 10 33 f6 33 d2 3b ce 76 62 8b 04 95 58 bf 0e 10 8b 7d f8 3b 78 08 75 15 8b 7d fc 3b 78 0c 75 0d 84 db 74 05 39 70 04 eb 02 39 30 75 07 42 3b d1 72 d7 eb 37 80 7d 0c 00 75 08 80 78 18 00 75 1f eb 06 80 78 18 00 74 17
                                                                                                                              Data Ascii: @|X33;vbX};xu};xut9p90uB;r7}uxuxt@t9utu9ut@E3_^[S\$SHL$D$XtRIt;It$ItIuXxtRjYf@CDxt>j8t5jppH(pLCtjH
                                                                                                                              Jul 25, 2024 03:55:59.689265013 CEST224INData Raw: e9 04 83 f8 0a 7d 05 83 c0 30 eb 03 83 c0 37 88 06 4e 4f 75 e5 5f c6 42 08 00 5e c3 8b 41 08 c3 55 8b ec 83 f9 20 75 04 33 c0 eb 1a d3 6d 08 83 7d 0c 20 75 05 8b 45 08 eb 0c 8b 4d 0c 33 c0 40 d3 e0 48 23 45 08 5d c2 08 00 d3 e8 83 e0 01 c3 55 8b
                                                                                                                              Data Ascii: }07NOu_B^AU u3m} uEM3@H#E]U3ESVWjYu}C{kjYuCHKM_^3[$rD$kAD$kAUQUAu2Vj ^u
                                                                                                                              Jul 25, 2024 03:55:59.689281940 CEST1236INData Raw: 41 0c 66 39 70 14 75 16 8b 48 0c 89 0a 8b 55 08 33 c9 3b 10 0f 94 c1 8a c1 e9 8c 00 00 00 8b 49 0c 8b d1 0f b7 42 14 53 57 0f b7 7a 14 50 ff 32 89 4d fc 2b f7 8b ce e8 04 ff ff ff 8b 5d 08 57 53 8b ce 89 45 08 e8 f5 fe ff ff 8b 4d 08 3b c1 75 3e
                                                                                                                              Data Ascii: Af9puHU3;IBSWzP2M+]WSEM;u>N|u1TkUzW+SW2EM;t2Lu3;\_[^U,3ESBVWUj u'EEEEEEEXEEfE
                                                                                                                              Jul 25, 2024 03:55:59.689297915 CEST224INData Raw: fe ff ff 0f b7 c0 66 3b d8 72 0f 77 12 66 85 f6 75 c9 33 c0 5f 5e 5d 5b 59 c3 83 c8 ff eb f5 33 c0 40 eb f0 ff 31 e8 39 13 00 00 59 c3 8b 01 c3 ff 31 e8 2d 13 00 00 59 c3 ff 31 ff 15 70 e2 0b 10 c3 ff 31 ff 15 6c e2 0b 10 c3 53 8b 5c 24 08 56 8b
                                                                                                                              Data Ascii: f;rwfu3_^][Y3@19Y1-Y1p1lS\$VC;^tMW3jZQ39FY~9F~fAfG@;F|6YF>3fG^_^[V2f1AABBfu^3f9t@f<AuSV3W|$F
                                                                                                                              Jul 25, 2024 03:55:59.711710930 CEST1236INData Raw: 46 08 33 db 66 39 07 74 07 43 66 39 04 5f 75 f9 53 e8 55 ff ff ff 8b 0e 0f b7 07 66 89 01 41 41 47 47 66 85 c0 75 f1 5f 89 5e 04 8b c6 5e 5b c2 04 00 6a 24 b8 23 08 0b 10 e8 01 6c 09 00 8b f9 85 ff 75 04 33 c0 eb 7d 57 ff 15 68 e2 0b 10 8b d8 85
                                                                                                                              Data Ascii: F3f9tCf9_uSUfAAGGfu_^^[j$#lu3}WhunxucWM!]SUMuEYupSUMfBB@@fuuuYYMlj$Nhku3}Wdun
                                                                                                                              Jul 25, 2024 03:55:59.711735964 CEST1236INData Raw: 14 30 3b d3 7d 04 2b de 8b c3 03 f8 57 e8 70 ff ff ff 5f 5e 5b c2 04 00 56 8b f1 e8 18 fe ff ff f6 44 24 08 01 74 07 56 e8 83 0d 00 00 59 8b c6 5e c2 04 00 56 8b f1 e8 91 fd ff ff ff 74 24 08 8b ce e8 e2 08 00 00 5e c2 04 00 33 c0 38 01 74 07 40
                                                                                                                              Data Ascii: 0;}+Wp_^[VD$tVY^Vt$^38t@<uSABu[D$[Vv-6&YY^V3jFF^SV3W|$^^8tC<;uS@Gu_^^[V&ffW|$
                                                                                                                              Jul 25, 2024 03:55:59.711754084 CEST448INData Raw: ff ff 84 c0 75 0e 47 3b 7e 18 7c e7 83 c8 ff 5f 5e c2 04 00 8b c7 eb f7 55 8b ec 51 83 65 fc 00 56 ff 75 0c 8b f1 e8 bd ff ff ff 85 c0 7c 14 8b 4e 1c 8b 04 81 8b 4d 08 83 c0 0c 50 e8 cc fb ff ff eb 08 8b 4d 08 e8 6f fb ff ff 8b 45 08 5e c9 c2 08
                                                                                                                              Data Ascii: uG;~|_^UQeVu|NMPMoE^ytT$gt3@3VW39~,~F0t$uG;~,|_^UQey,uA0xuMPKMEUQeVu|N0u
                                                                                                                              Jul 25, 2024 03:55:59.734061956 CEST1236INData Raw: f8 ff ff 84 c0 75 ee ff 73 04 8d 45 e8 51 50 8b cf e8 c3 fa ff ff 83 65 fc 00 8b d3 8b c8 e8 e6 fc ff ff ff 75 e8 8a d8 e8 ef 06 00 00 59 84 db 74 37 ff 36 8b 5d 08 53 8b cf e8 05 f8 ff ff 89 06 85 c0 7d 04 32 c0 eb 22 8b 4b 04 03 c1 89 06 8b 0f
                                                                                                                              Data Ascii: usEQPeuYt76]S}2"Ku?ajX`jiYM3E;tuMP`UQSVuEPV4E~(EWC<tW/YM
                                                                                                                              Jul 25, 2024 03:56:02.383090019 CEST221OUTGET /jkwbox/cef/CefRes.dll HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)
                                                                                                                              Host: cdn-file-ssl-wan.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Jul 25, 2024 03:56:02.708420992 CEST1236INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Content-Length: 25431008
                                                                                                                              Connection: keep-alive
                                                                                                                              Date: Thu, 25 Jul 2024 00:53:49 GMT
                                                                                                                              x-oss-request-id: 66A1A21D90ADA137379422E3
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Multipart
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              x-oss-server-time: 58
                                                                                                                              Via: cache9.l2cn3125[0,0,304-0,H], cache46.l2cn3125[1,0], vcache16.cn3775[0,3,200-0,H], vcache4.cn3775[7,0]
                                                                                                                              ETag: "CE4257F4502BA05DEBEF86C16783CF54-3"
                                                                                                                              Last-Modified: Thu, 28 Jan 2021 08:20:23 GMT
                                                                                                                              x-oss-hash-crc64ecma: 17066986476679621706
                                                                                                                              Age: 3733
                                                                                                                              Ali-Swift-Global-Savetime: 1721868829
                                                                                                                              X-Cache: HIT TCP_HIT dirn:4:273935996
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:12:09 GMT
                                                                                                                              X-Swift-CacheTime: 9700
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 65e21a9817218725625562609e
                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0c 3e f1 03 48 5f 9f 50 48 5f 9f 50 48 5f 9f 50 fc c3 6e 50 42 5f 9f 50 fc c3 6c 50 3e 5f 9f 50 fc c3 6d 50 50 5f 9f 50 1a 37 9b 51 58 5f 9f 50 1a 37 9c 51 5a 5f 9f 50 1a 37 9a 51 56 5f 9f 50 41 27 0c 50 45 5f 9f 50 48 5f 9e 50 2d 5f 9f 50 df 36 9a 51 4d 5f 9f 50 df 36 9f 51 49 5f 9f 50 df 36 60 50 49 5f 9f 50 48 5f 08 50 49 5f 9f 50 df 36 9d 51 49 5f 9f 50 52 69 63 68 48 5f 9f 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 04 85 47 5f 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 10 00 16 01 00 00 b2 82 01 00 00 00 00 8d 28 00 00 00 10 00 00 00 30 01 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 [TRUNCATED]
                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$>H_PH_PH_PnPB_PlP>_PmPP_P7QX_P7QZ_P7QV_PA'PE_PH_P-_P6QM_P6QI_P6`PI_PH_PI_P6QI_PRichH_PPELG_!(04k@D


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.549709106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:56:01.465169907 CEST741OUTGET /wan?type=microgame&action=7z_download_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:56:02.388216972 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:02 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.549717106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:56:28.039794922 CEST738OUTGET /wan?type=microgame&action=res_down_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:56:29.009454966 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:28 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.549719106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:56:28.520591974 CEST731OUTGET /wan?type=microgame&action=inst_succ&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:56:29.431030989 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:29 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.549718106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:56:28.526357889 CEST735OUTGET /wan?type=microgame&action=add_desk_icon&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:56:29.444736958 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:29 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.549720106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:56:28.526503086 CEST731OUTGET /wan?type=microgame&action=inst_open&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:56:29.453253031 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:29 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.549721106.15.136.209803220C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:56:28.526628017 CEST740OUTGET /wan?type=microgame&action=wd_install_success&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:56:29.426409960 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:29 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.549722106.15.136.209806556C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:56:29.315069914 CEST727OUTGET /wan?type=microgame&action=start&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:56:30.211189032 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:30 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.549723106.15.136.209806556C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jul 25, 2024 03:56:29.336133003 CEST731OUTGET /wan?type=microgame&action=main_show&from=taskpop_repush_fmzg0828&channel=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&ex_ary[app]=microgame&ex_ary[game]=fmzg&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[open_type]=self&ex_ary[os]=1&ex_ary[osbuild]=19045&ex_ary[osver]=10.0&ex_ary[pid]=&ex_ary[platform]=pc&ex_ary[push_type]=&ex_ary[scene]=0&ex_ary[sr]=0&ex_ary[stage]=microgame HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jul 25, 2024 03:56:30.284898043 CEST230INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:30 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: keep-alive
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549726139.129.105.1824433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:33 UTC715OUTGET /micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694 HTTP/1.1
                                                                                                                              Host: wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:34 UTC189INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:34 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              2024-07-25 01:56:34 UTC2710INData Raw: 61 38 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e e5 be ae e7 ab af 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 0a 09 09 09 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 0a 09 09 09 68 72 65 66 3d 22 2f 2f 63 64 6e 2d 77 61 6e 2e 6c 75 64 61 73 68 69 2e 63 6f 6d 2f 6d 69 63 72 6f 2f 66 6d 7a 67 2f 61 73 73 65 74 73 5f 6c 64 73 2f 73 74 79 6c 65 2e 63 73 73 3f 5f 76 65 72 3d 32 30 32 33 30 38 32 34 22 0a 09 09 2f 3e 0a 09 3c 2f 68 65 61 64 3e 0a 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09
                                                                                                                              Data Ascii: a8f<!DOCTYPE html><html lang="zh"><head><meta charset="UTF-8" /><title></title><linkrel="stylesheet"href="//cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824"/></head><body><div class="container">
                                                                                                                              2024-07-25 01:56:34 UTC6439INData Raw: 31 39 31 66 0d 0a 61 2d 74 65 78 74 3d 22 6c 6f 67 69 6e 5f 71 71 22 0a 09 09 09 09 09 09 09 74 69 74 6c 65 3d 22 51 51 22 0a 09 09 09 09 09 09 3e 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 61 0a 09 09 09 09 09 09 09 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 0a 09 09 09 09 09 09 09 63 6c 61 73 73 3d 22 72 65 67 69 73 74 65 72 5f 5f 74 68 69 72 64 2d 2d 77 78 20 74 68 69 72 64 5f 5f 6c 6f 67 6f 20 74 68 69 72 64 5f 5f 6c 6f 67 6f 2d 2d 77 78 22 0a 09 09 09 09 09 09 09 64 61 74 61 2d 74 68 69 72 64 6c 6f 67 69 6e 3d 22 74 68 69 72 64 5f 77 65 69 78 69 6e 22 0a 09 09 09 09 09 09 09 64 61 74 61 2d 74 65 78 74 3d 22 6c 6f 67 69 6e 5f 77 65 69 78 69 6e 22 0a 09 09 09 09 09 09 09 74 69 74 6c 65 3d 22 e5 be ae e4 bf a1 22 0a 09 09 09 09 09 09 3e 3c 2f 61
                                                                                                                              Data Ascii: 191fa-text="login_qq"title="QQ"></a><ahref="javascript:;"class="register__third--wx third__logo third__logo--wx"data-thirdlogin="third_weixin"data-text="login_weixin"title=""></a
                                                                                                                              2024-07-25 01:56:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.54972961.170.77.1754433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:36 UTC713OUTGET /micro/fmzg/assets_lds/style.css?_ver=20230824 HTTP/1.1
                                                                                                                              Host: cdn-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:36 UTC640INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: text/css
                                                                                                                              Content-Length: 10950
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:36 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Mon, 28 Aug 2023 08:54:31 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "64ec60c7-2ac6"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache59.l2cn3125[46,46,200-0,M], cache37.l2cn3125[47,0], ens-cache15.cn6020[100,100,200-0,M], ens-cache17.cn6020[102,0]
                                                                                                                              Ali-Swift-Global-Savetime: 1721872596
                                                                                                                              X-Cache: MISS TCP_MISS dirn:11:577147601
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:36 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4d2517218725965302596e
                                                                                                                              2024-07-25 01:56:36 UTC10000INData Raw: 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 61 73 73 65 74 73 2f 73 75 70 65 72 63 73 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 22 3b 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 2e 66 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 72 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 63 6c 62 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 69 6e 70 75 74 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                              Data Ascii: @import "../../../assets/supercss/normalize.css";body{overflow:hidden}img{border:0}.fl{float:left}.fr{float:right}.clb{clear:both}input{border:none;outline:none;box-sizing:border-box;line-height:1.5;font-size:16px;color:#fff;text-indent:6px;background-col
                                                                                                                              2024-07-25 01:56:36 UTC950INData Raw: 69 67 68 74 3a 34 33 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 37 33 70 78 7d 2e 74 77 69 63 65 5f 5f 70 61 73 73 77 6f 72 64 7b 77 69 64 74 68 3a 33 39 32 70 78 3b 68 65 69 67 68 74 3a 34 33 70 78 7d 2e 74 77 69 63 65 5f 5f 70 61 73 73 77 6f 72 64 20 6c 61 62 65 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 2f 2f 63 64 6e 2d 69 6d 67 2e 6c 75 64 61 73 68 69 2e 63 6f 6d 2f 61 2f 32 30 32 33 30 38 2f 32 31 2f 31 30 36 2f 72 65 67 69 73 74 65 72 2d 70 77 64 2e 70 6e 67 22 29 7d 2e 74 77 69 63 65 5f 5f 70 61 73 73 77 6f 72 64 20 69 6e 70 75 74 7b 77 69 64 74 68 3a 33 31 38 70 78 3b 68 65 69 67 68 74 3a 34 33 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66
                                                                                                                              Data Ascii: ight:43px;position:absolute;top:0;left:73px}.twice__password{width:392px;height:43px}.twice__password label{background:url("//cdn-img.ludashi.com/a/202308/21/106/register-pwd.png")}.twice__password input{width:318px;height:43px;position:absolute;top:0;lef


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.54973161.170.77.1754433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:37 UTC697OUTGET /assets/supercss/normalize.css HTTP/1.1
                                                                                                                              Host: cdn-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:38 UTC647INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: text/css
                                                                                                                              Content-Length: 6138
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:38 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Thu, 20 Jul 2023 02:55:17 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "64b8a215-17fa"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache55.l2cn3125[45,48,200-0,H], cache25.l2cn3125[49,0], ens-cache12.cn6020[102,102,200-0,M], ens-cache16.cn6020[104,0]
                                                                                                                              Age: 0
                                                                                                                              Ali-Swift-Global-Savetime: 1721872598
                                                                                                                              X-Cache: MISS TCP_MISS dirn:11:394693647
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:38 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4d2417218725983353163e
                                                                                                                              2024-07-25 01:56:38 UTC6138INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 0a 2f 2a 20 44 6f 63 75 6d 65 6e 74 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 31 2e 20 43 6f 72 72 65 63 74 20 74 68 65 20 6c 69 6e 65 20 68 65 69 67 68 74 20 69 6e 20 61 6c 6c 20 62 72 6f 77 73 65 72 73 2e 0a 20 2a 20 32 2e 20 50 72 65 76 65 6e 74 20 61 64 6a 75 73 74 6d 65 6e 74 73 20 6f 66 20 66 6f 6e
                                                                                                                              Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css *//* Document ========================================================================== *//** * 1. Correct the line height in all browsers. * 2. Prevent adjustments of fon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.54973261.170.77.1754433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:39 UTC692OUTGET /assets/superjs/config.js?_ver=202404151 HTTP/1.1
                                                                                                                              Host: cdn-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC677INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                              Content-Length: 4033
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:40 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Fri, 12 Jul 2024 11:50:53 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "6691189d-fc1"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache20.l2cn3125[66,65,200-0,H], cache20.l2cn3125[67,0], ens-cache23.cn6020[129,128,200-0,M], ens-cache21.cn6020[132,0]
                                                                                                                              Age: 0
                                                                                                                              Ali-Swift-Global-Savetime: 1721872600
                                                                                                                              X-Cache: MISS TCP_MISS dirn:11:461371742
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:40 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4d2917218726000481944e
                                                                                                                              2024-07-25 01:56:40 UTC4033INData Raw: 2f 2a 2a 0d 0a 20 2a e6 b8 b8 e6 88 8f e5 ba 93 73 65 61 6a 73 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 0d 0a 20 2a 2f 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 75 73 65 5f 68 74 74 70 73 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 09 76 61 72 20 75 73 65 5f 68 74 74 70 73 20 3d 20 66 61 6c 73 65 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 69 65 39 e4 bb a5 e4 b8 8b e4 b8 8d e4 bd bf e7 94 a8 68 74 74 70 73 0d 0a 69 66 20 28 0d 0a 09 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 63 6f 6d 70 61 74 69 62 6c 65 22 29 20 3e 20 2d 31 20 26 26 0d 0a 09 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 20 3e 20 2d 31 0d 0a 29 20 7b 0d 0a 09 76 61 72 20 72 65 67 49 45 20
                                                                                                                              Data Ascii: /** *seajs */if (typeof use_https === "undefined") {var use_https = false}// ie9httpsif (navigator.userAgent.indexOf("compatible") > -1 &&navigator.userAgent.indexOf("MSIE") > -1) {var regIE


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.54973314.215.183.794433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:39 UTC684OUTGET /hm.js?0bd99deb4f87764a2c6f514484a00ed3 HTTP/1.1
                                                                                                                              Host: hm.baidu.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC615INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: max-age=0, must-revalidate
                                                                                                                              Content-Length: 30084
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:40 GMT
                                                                                                                              Etag: 58d906ce5bb0ad4c20063480bade32e1
                                                                                                                              P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                              Server: apache
                                                                                                                              Set-Cookie: HMACCOUNT=FF54A5D9088AB10A; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
                                                                                                                              Set-Cookie: HMACCOUNT_BFESS=FF54A5D9088AB10A; Path=/; Domain=hm.baidu.com; Expires=Mon, 18 Jan 2038 00:00:00 GMT; Secure; SameSite=None
                                                                                                                              Strict-Transport-Security: max-age=172800
                                                                                                                              Connection: close
                                                                                                                              2024-07-25 01:56:40 UTC564INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 2c 6d 74 3d 7b 7d 2c 63 3d 7b 69 64 3a 22 30 62 64 39 39 64 65 62 34 66 38 37 37 36 34 61 32 63 36 66 35 31 34 34 38 34 61 30 30 65 64 33 22 2c 64 6d 3a 5b 22 77 61 6e 2e 6c 75 64 61 73 68 69 2e 63 6f 6d 22 5d 2c 6a 73 3a 22 74 6f 6e 67 6a 69 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2d 77 65 62 2f 6a 73 2f 22 2c 65 74 72 6b 3a 5b 5d 2c 63 65 74 72 6b 3a 5b 5d 2c 63 70 74 72 6b 3a 5b 5d 2c 69 63 6f 6e 3a 27 27 2c 63 74 72 6b 3a 5b 22 25 35 62 25 32 32 68 74 74 70 73 25 33 61 25 35 63 25 32 66 25 35 63 25 32 66 77 61 6e 2e 6c 75 64 61 73 68 69 2e 63 6f 6d 25 32 32 25 32 63 25 32 32 68 74 74 70 25 33 61 25 35 63 25 32 66 25 35 63 25 32 66 77 61 6e 2e 6c 75 64 61 73 68 69 2e 63 6f 6d 25 35 63 25 32 66
                                                                                                                              Data Ascii: (function(){var h={},mt={},c={id:"0bd99deb4f87764a2c6f514484a00ed3",dm:["wan.ludashi.com"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:["%5b%22https%3a%5c%2f%5c%2fwan.ludashi.com%22%2c%22http%3a%5c%2f%5c%2fwan.ludashi.com%5c%2f
                                                                                                                              2024-07-25 01:56:40 UTC2358INData Raw: 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 61 2b 28 62 2e 64 6f 6d 61 69 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 62 2e 64 6f 6d 61 69 6e 3a 22 22 29 2b 28 62 2e 70 61 74 68 3f 22 3b 20 70 61 74 68 3d 22 2b 62 2e 70 61 74 68 3a 22 22 29 2b 28 6b 3f 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6b 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3a 22 22 29 2b 28 62 2e 65 63 3f 22 3b 20 73 65 63 75 72 65 22 3a 22 22 29 7d 3b 6d 74 2e 63 6f 6f 6b 69 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 52 65 67 45 78 70 28 22 28 5e 7c 20 29 22 2b 65 2b 22 3d 28 5b 5e 3b 5d 2a 29 28 3b 7c 24 29 22 29 2e 65 78 65 63 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 29 3f 65 5b 32 5d 3a 75 7d 3b 0a 6d 74 2e 63 6f 6f 6b 69 65 2e
                                                                                                                              Data Ascii: cument.cookie=e+"="+a+(b.domain?"; domain="+b.domain:"")+(b.path?"; path="+b.path:"")+(k?"; expires="+k.toGMTString():"")+(b.ec?"; secure":"")};mt.cookie.get=function(e){return(e=RegExp("(^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};mt.cookie.
                                                                                                                              2024-07-25 01:56:40 UTC559INData Raw: 29 3b 62 28 22 72 65 70 6c 61 63 65 53 74 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 29 7d 29 3b 65 2e 63 28 77 69 6e 64 6f 77 2c 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 3f 22 70 6f 70 73 74 61 74 65 22 3a 22 68 61 73 68 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 29 7d 29 7d 3b 72 65 74 75 72 6e 20 6d 74 2e 6c 61 6e 67 7d 29 28 29 3b 6d 74 2e 75 72 6c 3d 7b 7d 3b 6d 74 2e 75 72 6c 2e 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 62 3d 65 2e 6d 61 74 63 68 28 52 65 67 45 78 70 28 22 28 5e 7c 26 7c 5c 5c 3f 7c 23 29 28 22 2b 61 2b 22 29 3d 28 5b 5e 26 23 5d 2a 29 28 26 7c 24 7c 23 29 22 2c 22 22 29 29 3b 72 65 74 75 72 6e 20 62 3f 62 5b 33 5d 3a 75 7d 3b 0a 6d 74 2e 75 72 6c 2e 53
                                                                                                                              Data Ascii: );b("replaceState",function(){a()});e.c(window,window.history.pushState?"popstate":"hashchange",function(){a()})};return mt.lang})();mt.url={};mt.url.f=function(e,a){var b=e.match(RegExp("(^|&|\\?|#)("+a+")=([^&#]*)(&|$|#)",""));return b?b[3]:u};mt.url.S
                                                                                                                              2024-07-25 01:56:40 UTC180INData Raw: 2f 3a 5c 64 2b 2f 2c 22 22 29 3b 61 3d 22 2e 22 2b 61 2e 72 65 70 6c 61 63 65 28 2f 3a 5c 64 2b 2f 2c 22 22 29 3b 76 61 72 20 62 3d 65 2e 69 6e 64 65 78 4f 66 28 61 29 3b 72 65 74 75 72 6e 2d 31 3c 62 26 26 62 2b 61 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6d 74 2e 6c 61 6e 67 2c 61 3d 6d 74 2e 75 72 6c 3b 6d 74 2e 64 3d 7b 7d 3b 6d 74 2e 64 2e 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                              Data Ascii: /:\d+/,"");a="."+a.replace(/:\d+/,"");var b=e.indexOf(a);return-1<b&&b+a.length===e.length};(function(){var e=mt.lang,a=mt.url;mt.d={};mt.d.La=function(b){return document.getEleme
                                                                                                                              2024-07-25 01:56:40 UTC5895INData Raw: 6e 74 42 79 49 64 28 62 29 7d 3b 6d 74 2e 64 2e 57 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 62 29 72 65 74 75 72 6e 20 75 3b 74 72 79 7b 62 3d 53 74 72 69 6e 67 28 62 29 3b 69 66 28 30 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 22 21 48 4d 43 51 21 22 29 29 72 65 74 75 72 6e 20 62 3b 69 66 28 30 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 22 21 48 4d 43 43 21 22 29 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 62 2e 73 75 62 73 74 72 69 6e 67 28 36 2c 62 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 6b 3d 62 2e 73 70 6c 69 74 28 22 3e 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 61 3d 6b 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 61 3b 61 2d 2d 29 69 66 28 2d 31 3c 6b 5b 61 5d 2e 69 6e 64
                                                                                                                              Data Ascii: ntById(b)};mt.d.Wb=function(b){if(!b)return u;try{b=String(b);if(0===b.indexOf("!HMCQ!"))return b;if(0===b.indexOf("!HMCC!"))return document.querySelector(b.substring(6,b.length));for(var k=b.split(">"),d=document.body,a=k.length-1;0<=a;a--)if(-1<k[a].ind
                                                                                                                              2024-07-25 01:56:40 UTC4489INData Raw: 75 6e 64 65 66 69 6e 65 64 22 3b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 62 29 3f 53 74 72 69 6e 67 28 62 29 3a 22 6e 75 6c 6c 22 3b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 65 28 62 29 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 62 29 3b 0a 64 65 66 61 75 6c 74 3a 69 66 28 62 3d 3d 3d 75 29 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 7b 76 61 72 20 64 3d 5b 22 5b 22 5d 2c 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 2c 6c 2c 72 3b 66 6f 72 28 6c 3d 30 3b 6c 3c 66 3b 6c 2b 2b 29 73 77 69 74 63 68 28 72 3d 62 5b 6c 5d 2c 74 79 70 65 6f 66 20 72 29 7b 63 61 73 65 20 22 75 6e 64 65 66 69 6e
                                                                                                                              Data Ascii: undefined";case "number":return isFinite(b)?String(b):"null";case "string":return e(b);case "boolean":return String(b);default:if(b===u)return"null";if(b instanceof Array){var d=["["],f=b.length,g,l,r;for(l=0;l<f;l++)switch(r=b[l],typeof r){case "undefin
                                                                                                                              2024-07-25 01:56:40 UTC2896INData Raw: 61 3a 74 2c 51 62 3a 7b 69 64 3a 22 64 61 74 61 2d 68 6d 2d 69 64 22 2c 55 62 3a 22 64 61 74 61 2d 68 6d 2d 63 6c 61 73 73 22 2c 6b 63 3a 22 64 61 74 61 2d 68 6d 2d 78 70 61 74 68 22 2c 63 6f 6e 74 65 6e 74 3a 22 64 61 74 61 2d 68 6d 2d 63 6f 6e 74 65 6e 74 22 2c 69 63 3a 22 64 61 74 61 2d 68 6d 2d 74 61 67 22 2c 6c 69 6e 6b 3a 22 64 61 74 61 2d 68 6d 2d 6c 69 6e 6b 22 7d 2c 53 62 3a 22 64 61 74 61 2d 68 6d 2d 65 6e 61 62 6c 65 64 22 2c 52 62 3a 22 64 61 74 61 2d 68 6d 2d 64 69 73 61 62 6c 65 64 22 2c 78 62 3a 22 68 74 74 70 73 3a 2f 2f 68 6d 63 64 6e 2e 62 61 69 64 75 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 74 6f 6e 67 6a 69 2f 70 6c 75 67 69 6e 73 2f 22 2c 6e 61 3a 5b 22 55 72 6c 43 68 61 6e 67 65 54 72 61 63 6b 65 72 22 5d 2c 4f 62 3a 7b 61 63 3a 30 2c 6a
                                                                                                                              Data Ascii: a:t,Qb:{id:"data-hm-id",Ub:"data-hm-class",kc:"data-hm-xpath",content:"data-hm-content",ic:"data-hm-tag",link:"data-hm-link"},Sb:"data-hm-enabled",Rb:"data-hm-disabled",xb:"https://hmcdn.baidu.com/static/tongji/plugins/",na:["UrlChangeTracker"],Ob:{ac:0,j
                                                                                                                              2024-07-25 01:56:40 UTC7240INData Raw: 3d 61 2e 57 61 28 6c 29 29 26 26 6c 2e 6c 65 6e 67 74 68 29 69 66 28 72 3d 6c 2e 6c 65 6e 67 74 68 2c 70 3d 6c 5b 6c 2e 6c 65 6e 67 74 68 2d 31 5d 2c 31 45 34 3e 72 2a 70 2e 73 70 6c 69 74 28 22 3e 22 29 2e 6c 65 6e 67 74 68 29 66 6f 72 28 70 3d 30 3b 70 3c 72 3b 70 2b 2b 29 6b 2e 71 61 28 64 2c 6c 5b 70 5d 29 3b 65 6c 73 65 20 6b 2e 71 61 28 64 2c 70 29 7d 7d 7d 2c 71 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 67 3d 7b 7d 2c 6c 3d 53 74 72 69 6e 67 28 62 29 2e 73 70 6c 69 74 28 22 3e 22 29 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 6c 3b 6b 2b 2b 29 67 5b 62 5d 3d 22 22 2c 2f 5c 5b 31 5c 5d 24 2f 2e 74 65 73 74 28 62 29 26 26 28 67 5b 62 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 5b 22
                                                                                                                              Data Ascii: =a.Wa(l))&&l.length)if(r=l.length,p=l[l.length-1],1E4>r*p.split(">").length)for(p=0;p<r;p++)k.qa(d,l[p]);else k.qa(d,p)}}},qa:function(a,b){for(var g={},l=String(b).split(">").length,k=0;k<l;k++)g[b]="",/\[1\]$/.test(b)&&(g[b.substring(0,b.lastIndexOf("["
                                                                                                                              2024-07-25 01:56:40 UTC4344INData Raw: 70 6c 75 67 69 6e 73 5b 65 5d 3d 61 2c 64 2e 6c 3d 64 2e 6c 7c 7c 5b 5d 2c 61 3d 64 2e 6c 2e 73 6c 69 63 65 28 29 2c 65 26 26 61 2e 6c 65 6e 67 74 68 26 26 61 5b 30 5d 5b 31 5d 3d 3d 3d 65 29 29 66 6f 72 28 76 61 72 20 67 3d 30 2c 6b 3d 61 2e 6c 65 6e 67 74 68 3b 67 3c 6b 3b 67 2b 2b 29 7b 76 61 72 20 6c 3d 61 5b 67 5d 5b 32 5d 7c 7c 7b 7d 3b 69 66 28 64 2e 70 6c 75 67 69 6e 73 5b 65 5d 26 26 21 64 2e 7a 5b 65 5d 29 64 2e 7a 5b 65 5d 3d 6e 65 77 20 64 2e 70 6c 75 67 69 6e 73 5b 65 5d 28 6c 29 2c 64 2e 6c 2e 73 68 69 66 74 28 29 3b 65 6c 73 65 20 62 72 65 61 6b 7d 7d 7d 2c 5f 72 65 71 75 69 72 65 50 6c 75 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3c 0a 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 64 3d 77 69 6e 64 6f 77 2e 5f 68 6d 74 2c 65
                                                                                                                              Data Ascii: plugins[e]=a,d.l=d.l||[],a=d.l.slice(),e&&a.length&&a[0][1]===e))for(var g=0,k=a.length;g<k;g++){var l=a[g][2]||{};if(d.plugins[e]&&!d.z[e])d.z[e]=new d.plugins[e](l),d.l.shift();else break}}},_requirePlugin:function(a){if(1<a.length){var d=window._hmt,e
                                                                                                                              2024-07-25 01:56:40 UTC1559INData Raw: 77 2e 73 65 6c 66 3d 3d 3d 0a 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 64 3d 61 2e 66 28 62 2c 22 62 61 69 64 75 2d 61 6e 61 6c 79 74 69 63 73 2d 74 6f 6b 65 6e 22 29 2c 65 3d 61 2e 66 28 62 2c 22 62 61 69 64 75 2d 61 6e 61 6c 79 74 69 63 73 2d 6a 6e 22 29 3b 2f 5e 5b 61 2d 66 30 2d 39 5d 7b 33 32 7d 5c 2f 3f 24 2f 2e 74 65 73 74 28 64 29 26 26 2f 5e 28 6f 76 65 72 6c 61 79 7c 76 61 62 74 65 73 74 29 5c 2f 3f 24 2f 2e 74 65 73 74 28 65 29 26 26 71 28 6d 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 63 2e 6a 73 2b 65 2b 22 2e 6a 73 3f 22 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6d 2e 47 29 29 7d 7d 63 61 74 63 68 28 66 29 7b 7d 7d
                                                                                                                              Data Ascii: w.self===window.parent){var b=document.location.href,d=a.f(b,"baidu-analytics-token"),e=a.f(b,"baidu-analytics-jn");/^[a-f0-9]{32}\/?$/.test(d)&&/^(overlay|vabtest)\/?$/.test(e)&&q(m.protocol+"//"+c.js+e+".js?"+Math.round(Math.random()*m.G))}}catch(f){}}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.54973561.170.80.2304433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:40 UTC680OUTGET /assets/jquery/jquery183.js HTTP/1.1
                                                                                                                              Host: cdn-file.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC841INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: text/javascript
                                                                                                                              Content-Length: 93565
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:52:18 GMT
                                                                                                                              x-oss-request-id: 66A1AFD2B3CCEC3431348E7F
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: TTD86wqdoofG+ALqBbaeOw==
                                                                                                                              x-oss-server-time: 3
                                                                                                                              Via: cache37.l2cn3059[0,0,304-0,H], cache42.l2cn3059[0,0], vcache17.cn6012[0,0,200-0,H], vcache22.cn6012[2,0]
                                                                                                                              ETag: "4D30FCEB0A9DA287C6F802EA05B69E3B"
                                                                                                                              Last-Modified: Mon, 27 Nov 2017 11:13:13 GMT
                                                                                                                              x-oss-hash-crc64ecma: 4594357553164232973
                                                                                                                              Age: 262
                                                                                                                              Ali-Swift-Global-Savetime: 1721872338
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:55:38 GMT
                                                                                                                              X-Swift-CacheTime: 400
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa502a17218726006861684e
                                                                                                                              2024-07-25 01:56:40 UTC2121INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 64 74 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 59 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 74 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 6d 74 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                              Data Ascii: /*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function n(e){var t=dt[e]={};return Y.each(e.split(tt),function(e,n){t[n]=!0}),t}function r(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(mt,"-$1").toLowerCase();r=e.getAttribut
                                                                                                                              2024-07-25 01:56:40 UTC3040INData Raw: 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3a 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 22 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 4b 74 2e 74 65 73 74 28 65 2e 74 79 70 65 29 26 26 28 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3d 65 2e 63 68 65 63 6b 65 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 69 66 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 74 2e 63 68 61 72 41 74 28
                                                                                                                              Data Ascii: {return typeof e.getElementsByTagName!="undefined"?e.getElementsByTagName("*"):typeof e.querySelectorAll!="undefined"?e.querySelectorAll("*"):[]}function v(e){Kt.test(e.type)&&(e.defaultChecked=e.checked)}function m(e,t){if(t in e)return t;var n=t.charAt(
                                                                                                                              2024-07-25 01:56:40 UTC3040INData Raw: 28 73 20 69 6e 20 6c 29 73 20 69 6e 20 72 26 26 28 6e 5b 6c 5b 73 5d 5d 3d 72 5b 73 5d 29 3b 77 68 69 6c 65 28 66 5b 30 5d 3d 3d 3d 22 2a 22 29 66 2e 73 68 69 66 74 28 29 2c 69 3d 3d 3d 74 26 26 28 69 3d 65 2e 6d 69 6d 65 54 79 70 65 7c 7c 6e 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 3b 69 66 28 69 29 66 6f 72 28 73 20 69 6e 20 61 29 69 66 28 61 5b 73 5d 26 26 61 5b 73 5d 2e 74 65 73 74 28 69 29 29 7b 66 2e 75 6e 73 68 69 66 74 28 73 29 3b 62 72 65 61 6b 7d 69 66 28 66 5b 30 5d 69 6e 20 72 29 6f 3d 66 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 73 20 69 6e 20 72 29 7b 69 66 28 21 66 5b 30 5d 7c 7c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 73 2b 22 20 22 2b 66 5b 30 5d 5d 29 7b 6f 3d 73 3b 62 72 65 61
                                                                                                                              Data Ascii: (s in l)s in r&&(n[l[s]]=r[s]);while(f[0]==="*")f.shift(),i===t&&(i=e.mimeType||n.getResponseHeader("content-type"));if(i)for(s in a)if(a[s]&&a[s].test(i)){f.unshift(s);break}if(f[0]in r)o=f[0];else{for(s in r){if(!f[0]||e.converters[s+" "+f[0]]){o=s;brea
                                                                                                                              2024-07-25 01:56:41 UTC10640INData Raw: 65 2d 62 6c 6f 63 6b 22 3a 70 2e 7a 6f 6f 6d 3d 31 29 29 2c 6e 2e 6f 76 65 72 66 6c 6f 77 26 26 28 70 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 59 2e 73 75 70 70 6f 72 74 2e 73 68 72 69 6e 6b 57 72 61 70 42 6c 6f 63 6b 73 7c 7c 68 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 6f 76 65 72 66 6c 6f 77 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 30 5d 2c 70 2e 6f 76 65 72 66 6c 6f 77 58 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 31 5d 2c 70 2e 6f 76 65 72 66 6c 6f 77 59 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 32 5d 7d 29 29 3b 66 6f 72 28 72 20 69 6e 20 74 29 7b 73 3d 74 5b 72 5d 3b 69 66 28 51 6e 2e 65 78 65 63 28 73 29 29 7b 64 65 6c 65 74 65 20 74 5b 72 5d 2c 61 3d 61 7c 7c 73 3d 3d 3d 22 74 6f 67 67 6c 65 22 3b 69 66 28 73 3d 3d 3d 28 6d 3f 22 68
                                                                                                                              Data Ascii: e-block":p.zoom=1)),n.overflow&&(p.overflow="hidden",Y.support.shrinkWrapBlocks||h.done(function(){p.overflow=n.overflow[0],p.overflowX=n.overflow[1],p.overflowY=n.overflow[2]}));for(r in t){s=t[r];if(Qn.exec(s)){delete t[r],a=a||s==="toggle";if(s===(m?"h
                                                                                                                              2024-07-25 01:56:41 UTC16384INData Raw: 3d 30 2c 6e 3d 24 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 72 21 3d 3d 31 7c 7c 65 26 26 59 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 2e 70 72 6f 6d 69 73 65 29 3f 72 3a 30 2c 73 3d 69 3d 3d 3d 31 3f 65 3a 59 2e 44 65 66 65 72 72 65 64 28 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 5b 65 5d 3d 74 68 69 73 2c 6e 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 24 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3a 72 2c 6e 3d 3d 3d 75 3f 73 2e 6e 6f 74 69 66 79 57 69 74 68 28 74 2c 6e 29 3a 2d 2d 69 7c 7c 73 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 74 2c 6e 29 7d 7d 2c 75 2c 61 2c 66 3b 69 66 28 72 3e 31 29 7b 75 3d 6e
                                                                                                                              Data Ascii: =0,n=$.call(arguments),r=n.length,i=r!==1||e&&Y.isFunction(e.promise)?r:0,s=i===1?e:Y.Deferred(),o=function(e,t,n){return function(r){t[e]=this,n[e]=arguments.length>1?$.call(arguments):r,n===u?s.notifyWith(t,n):--i||s.resolveWith(t,n)}},u,a,f;if(r>1){u=n
                                                                                                                              2024-07-25 01:56:41 UTC16384INData Raw: 7c 72 3d 3d 3d 76 2e 73 65 6c 65 63 74 6f 72 7c 7c 72 3d 3d 3d 22 2a 2a 22 26 26 76 2e 73 65 6c 65 63 74 6f 72 29 26 26 28 64 2e 73 70 6c 69 63 65 28 63 2d 2d 2c 31 29 2c 76 2e 73 65 6c 65 63 74 6f 72 26 26 64 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2d 2d 2c 70 2e 72 65 6d 6f 76 65 26 26 70 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 65 2c 76 29 29 3b 64 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 6c 21 3d 3d 64 2e 6c 65 6e 67 74 68 26 26 28 28 21 70 2e 74 65 61 72 64 6f 77 6e 7c 7c 70 2e 74 65 61 72 64 6f 77 6e 2e 63 61 6c 6c 28 65 2c 66 2c 6d 2e 68 61 6e 64 6c 65 29 3d 3d 3d 21 31 29 26 26 59 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 65 2c 75 2c 6d 2e 68 61 6e 64 6c 65 29 2c 64 65 6c 65 74 65 20 68 5b 75 5d 29 7d 59 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 68
                                                                                                                              Data Ascii: |r===v.selector||r==="**"&&v.selector)&&(d.splice(c--,1),v.selector&&d.delegateCount--,p.remove&&p.remove.call(e,v));d.length===0&&l!==d.length&&((!p.teardown||p.teardown.call(e,f,m.handle)===!1)&&Y.removeEvent(e,u,m.handle),delete h[u])}Y.isEmptyObject(h
                                                                                                                              2024-07-25 01:56:41 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 23 27 3e 3c 2f 61 3e 22 2c 65 2e 66 69 72 73 74 43 68 69 6c 64 26 26 74 79 70 65 6f 66 20 65 2e 66 69 72 73 74 43 68 69 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 21 3d 3d 4c 26 26 65 2e 66 69 72 73 74 43 68 69 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3d 3d 3d 22 23 22 7d 29 2c 70 74 3d 6c 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 65 6c 65 63 74 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 2e 6c 61 73 74 43 68 69 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 75 6c 74 69 70 6c 65 22 29 3b 72 65 74 75 72 6e 20 74 21 3d 3d 22
                                                                                                                              Data Ascii: unction(e){return e.innerHTML="<a href='#'></a>",e.firstChild&&typeof e.firstChild.getAttribute!==L&&e.firstChild.getAttribute("href")==="#"}),pt=lt(function(e){e.innerHTML="<select></select>";var t=typeof e.lastChild.getAttribute("multiple");return t!=="
                                                                                                                              2024-07-25 01:56:41 UTC16384INData Raw: 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 65 2e 72 65 70 6c 61 63 65 28 55 74 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 3b 74 72 79 7b 66 6f 72 28 3b 72 3c 69 3b 72 2b 2b 29 6e 3d 74 68 69 73 5b 72 5d 7c 7c 7b 7d 2c 6e 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 28 59 2e 63 6c 65 61 6e 44 61 74 61 28 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 29 2c 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 6e 3d 30 7d 63 61 74 63 68 28 73 29 7b 7d 7d 6e 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 74
                                                                                                                              Data Ascii: )[1].toLowerCase()]){e=e.replace(Ut,"<$1></$2>");try{for(;r<i;r++)n=this[r]||{},n.nodeType===1&&(Y.cleanData(n.getElementsByTagName("*")),n.innerHTML=e);n=0}catch(s){}}n&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(e){return u(t
                                                                                                                              2024-07-25 01:56:41 UTC9188INData Raw: 61 54 79 70 65 73 5b 30 5d 3d 22 6a 73 6f 6e 22 2c 65 5b 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 3d 61 72 67 75 6d 65 6e 74 73 7d 2c 69 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 5b 73 5d 3d 6f 2c 6e 5b 73 5d 26 26 28 6e 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 52 6e 2e 70 75 73 68 28 73 29 29 2c 75 26 26 59 2e 69 73 46 75 6e 63 74 69 6f 6e 28 6f 29 26 26 6f 28 75 5b 30 5d 29 2c 75 3d 6f 3d 74 7d 29 2c 22 73 63 72 69 70 74 22 7d 29 2c 59 2e 61 6a 61 78 53 65 74 75 70 28 7b 61 63 63 65 70 74 73 3a 7b 73 63 72 69 70 74 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 65
                                                                                                                              Data Ascii: aTypes[0]="json",e[s]=function(){u=arguments},i.always(function(){e[s]=o,n[s]&&(n.jsonpCallback=r.jsonpCallback,Rn.push(s)),u&&Y.isFunction(o)&&o(u[0]),u=o=t}),"script"}),Y.ajaxSetup({accepts:{script:"text/javascript, application/javascript, application/e


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.54973461.170.80.2304433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:40 UTC671OUTGET /assets/sea/sea.js HTTP/1.1
                                                                                                                              Host: cdn-file.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC840INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: text/javascript
                                                                                                                              Content-Length: 8504
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:48:28 GMT
                                                                                                                              x-oss-request-id: 66A1AEEC518114333649D1AC
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: JqgS7ehIhqdYgNmi5yOgDw==
                                                                                                                              x-oss-server-time: 4
                                                                                                                              Via: cache48.l2cn3059[0,0,304-0,H], cache24.l2cn3059[1,0], vcache12.cn6012[0,0,200-0,H], vcache16.cn6012[3,0]
                                                                                                                              ETag: "26A812EDE84886A75880D9A2E723A00F"
                                                                                                                              Last-Modified: Thu, 28 Dec 2017 03:06:07 GMT
                                                                                                                              x-oss-hash-crc64ecma: 5205169278467572279
                                                                                                                              Age: 492
                                                                                                                              Ali-Swift-Global-Savetime: 1721872108
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:55:38 GMT
                                                                                                                              X-Swift-CacheTime: 170
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa502417218726006945944e
                                                                                                                              2024-07-25 01:56:40 UTC8201INData Raw: 2f 2a 21 20 53 65 61 2e 6a 73 20 33 2e 30 2e 30 20 7c 20 73 65 61 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 62 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 22 2b 61 2b 22 5d 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 20 41 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6d 61 74 63 68 28 44 29 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 66 6f 72 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 45 2c 22 2f 22 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 47 2c 22 24 31 2f 22 29 3b 61 2e
                                                                                                                              Data Ascii: /*! Sea.js 3.0.0 | seajs.org/LICENSE.md */!function(a,b){function c(a){return function(b){return{}.toString.call(b)=="[object "+a+"]"}}function d(){return A++}function e(a){return a.match(D)[0]}function f(a){for(a=a.replace(E,"/"),a=a.replace(G,"$1/");a.
                                                                                                                              2024-07-25 01:56:40 UTC303INData Raw: 2e 45 58 45 43 55 54 49 4e 47 26 26 28 62 2e 6f 6e 6c 6f 61 64 28 29 2c 62 2e 65 78 65 63 28 29 29 2c 62 2e 65 78 70 6f 72 74 73 7d 2c 76 2e 62 61 73 65 3d 4e 2c 76 2e 64 69 72 3d 4e 2c 76 2e 6c 6f 61 64 65 72 3d 4f 2c 76 2e 63 77 64 3d 50 2c 76 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 75 2e 63 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 61 29 7b 76 61 72 20 63 3d 61 5b 62 5d 2c 64 3d 76 5b 62 5d 3b 69 66 28 64 26 26 77 28 64 29 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 29 64 5b 65 5d 3d 63 5b 65 5d 3b 65 6c 73 65 20 79 28 64 29 3f 63 3d 64 2e 63 6f 6e 63 61 74 28 63 29 3a 22 62 61 73 65 22 3d 3d 3d 62 26 26 28 22 2f 22 21 3d 3d 63 2e 73 6c 69 63 65 28 2d 31 29 26 26 28 63 2b 3d 22 2f 22 29 2c
                                                                                                                              Data Ascii: .EXECUTING&&(b.onload(),b.exec()),b.exports},v.base=N,v.dir=N,v.loader=O,v.cwd=P,v.charset="utf-8",u.config=function(a){for(var b in a){var c=a[b],d=v[b];if(d&&w(d))for(var e in c)d[e]=c[e];else y(d)?c=d.concat(c):"base"===b&&("/"!==c.slice(-1)&&(c+="/"),


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.549738163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:40 UTC401OUTGET /a/202308/28/105/register-bg.jpg HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC843INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 68596
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:20 GMT
                                                                                                                              x-oss-request-id: 66A1A41C170C493234572853
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "65B37BA84DA1ED18E8F760C9AEFDF81A"
                                                                                                                              Last-Modified: Mon, 28 Aug 2023 02:42:59 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 12946498647329099914
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: ZbN7qE2h7Rjo92DJrv34Gg==
                                                                                                                              x-oss-server-time: 65
                                                                                                                              Via: cache19.l2fr1[0,0,200-0,H], cache31.l2fr1[1,0], ens-cache3.de8[81,81,200-0,M], ens-cache1.de8[83,0]
                                                                                                                              Age: 3260
                                                                                                                              Ali-Swift-Global-Savetime: 1721869340
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:40 GMT
                                                                                                                              X-Swift-CacheTime: 83140
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828517218726005476170e
                                                                                                                              2024-07-25 01:56:40 UTC8287INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 e0 03 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                              Data Ascii: JFIFCCP"}!1AQa"q2
                                                                                                                              2024-07-25 01:56:40 UTC7342INData Raw: 11 b7 f7 0c 9f 79 93 fe f9 af 85 fe 19 f8 be ff 00 c0 9e 3f d0 7c 43 a5 ca 21 d4 34 fb b4 96 22 c7 e5 7f ef 23 7b 32 86 5f f8 15 7e bc fc 13 f8 a3 6d f1 9b e1 ce 99 e2 cb 2b 46 b0 37 1b a2 9e d1 db 71 8a 54 38 65 dd df eb 5f 1f 9d 62 ab 51 50 f6 4e cb b9 f4 d4 65 5e 85 25 56 9b b2 7a 1c ef 86 3e 26 fc 39 f8 7b e3 9d 1b e1 2f 86 61 8a 1d 4e 58 e5 f2 ec 74 88 f7 c3 6b b1 59 9b cf 6f ef b6 df f6 9b fb d5 eb 17 d7 8b a7 d8 5c dd c8 33 1c 11 b4 ad f4 00 93 fc ab e5 6f 82 5f b3 0f 8a bc 37 fb 43 f8 9b e2 16 bc da 7d 96 9b f6 db c3 61 67 13 fd a2 e6 7f 35 df f7 df dd 8d 36 1f f7 bf bd b6 be b6 c0 03 8a f8 fc 44 21 09 25 09 5f 4d 7d 4c b1 2a 9c 27 cb 4e 5c da 6a fc cf 86 3e 03 f8 23 e3 27 c7 8d 6d 7c 63 e2 ff 00 15 eb ba 37 84 6e 25 67 8a d2 c3 58 96 c5 e5 f9 9b
                                                                                                                              Data Ascii: y?|C!4"#{2_~m+F7qT8e_bQPNe^%Vz>&9{/aNXtkYo\3o_7C}ag56D!%_M}L*'N\j>#'m|c7n%gX
                                                                                                                              2024-07-25 01:56:40 UTC16384INData Raw: b0 d0 dd bf 29 ab 5e 06 87 4e 97 e2 3f 86 ff 00 b6 35 2b 6d 23 4b fb 5a 79 f7 b7 68 cd 14 43 70 c1 6d b5 d6 6a 9a 55 bf 88 ac ce a5 a6 81 e7 63 32 c2 3a 93 eb f5 fe 7f 5e bc 7f 83 f5 38 3c 35 e3 ad 1a f7 53 d1 a4 d6 a1 b6 91 8b e9 9e 66 cf b4 ff 00 b3 ba 84 33 59 0e ee f4 ad 1f 1d 69 90 bc 7d 8e 6a 72 c8 47 5a e3 3a 51 1a 27 5e 6a 43 19 2a 79 a7 46 a8 41 e6 a5 01 02 f2 6a 4a 2a 24 44 66 a4 89 0f 35 3c 6b 19 cf 35 2a 24 63 3c d4 8d 10 47 11 c9 e6 90 a6 1b ad 59 5f 2c 13 cd 46 42 6e 27 35 25 0c 04 a9 e7 a5 3a 56 1b 38 a3 60 7e 05 4d 2d a6 c8 73 9c d5 81 9c 7d 69 9e 70 06 bd 5b f6 7a f1 47 87 fc 39 e3 db 08 bc 55 e1 cd 1b 5e f0 ed dd cc 4b 79 26 b1 6d e7 0b 44 1b bf 78 9c f1 d7 9e 0f 41 5f a4 b7 1f b3 37 c2 3d 5a ea 0b c3 f0 ff 00 40 05 3f 79 1f d9 ed 84 69
                                                                                                                              Data Ascii: )^N?5+m#KZyhCpmjUc2:^8<5Sf3Yi}jrGZ:Q'^jC*yFAjJ*$Df5<k5*$c<GY_,FBn'5%:V8`~M-s}ip[zG9U^Ky&mDxA_7=Z@?yi
                                                                                                                              2024-07-25 01:56:40 UTC12496INData Raw: fa ca b8 c0 79 54 01 9d 22 f3 51 ce 99 4a b0 c3 24 d4 6e 32 31 40 14 bc ba 4d 95 6b 60 c5 30 a7 b5 03 b9 06 d3 40 5a 9b 67 b5 37 6d 01 71 9b 38 a9 2d db e6 c5 34 fd d3 50 c2 e4 49 50 51 a0 e4 05 aa 92 c8 02 9a 92 69 3e 5a ce 9a 53 82 3d 78 a1 01 c9 ea 4c d2 5e 48 7f ba 7b 55 09 32 5b 2c 4d 6a ea 48 96 1f b9 5f 98 b8 c9 63 d4 56 74 52 84 04 05 dc 08 ea 7b 57 44 4a 2a ca a5 b2 a3 bf 7a d9 d2 e2 78 e2 77 47 f9 40 fb be b5 93 b4 79 83 9e 2a f5 94 e6 2b a4 00 fc a7 a8 a2 40 5a 5b 9c b3 6f 5e 7d 6a 16 bb 40 4a aa 0c 77 a9 ae 55 15 9d b3 d6 b2 dd c6 d2 07 53 50 86 58 96 e3 cd 60 83 85 aa e6 22 24 24 37 14 c0 08 c6 69 ea c3 27 9e 05 52 1a 42 95 26 9c 57 0b 43 4c bb 38 eb 51 f9 9b 90 d3 24 61 34 ad 31 55 a6 a1 00 1c d3 64 70 54 d0 03 1e 4c a9 ab 7a 4c 1e 7c b8 eb
                                                                                                                              Data Ascii: yT"QJ$n21@Mk`0@Zg7mq8-4PIPQi>ZS=xL^H{U2[,MjH_cVtR{WDJ*zxwG@y*+@Z[o^}j@JwUSPX`"$$7i'RB&WCL8Q$a41UdpTLzL|
                                                                                                                              2024-07-25 01:56:40 UTC16384INData Raw: 93 fd e6 ec 2b ab f8 79 a4 49 67 7d 77 23 e7 e5 e0 56 87 80 f4 63 67 a7 bc 8c 30 65 e6 ba 6b 4b 45 b6 2f b4 01 9f 4a c6 73 ba 68 b8 ad 6e 58 c9 a5 5e 29 28 ae 53 61 fd 88 a4 83 28 c4 f7 a1 4e 4d 2c c7 ca 4d c2 80 46 77 8a 52 16 d2 da e2 76 fd ea 74 af 21 ba 69 2e a6 91 98 7c a4 f1 5d c7 8a 35 17 9e 45 8d db e4 3d ab 94 bd 2a ae 42 f4 15 d3 4b 43 39 ea 62 bc 45 73 51 13 8a b3 2b 03 9a ac f5 de 8e 61 54 e6 a5 53 f2 9c 55 5c e0 d4 81 be 53 50 08 f4 9f 01 dd 2c 9e 1e 92 3c ff 00 ab 34 dd 52 44 25 db 3d aa a7 80 6d d9 74 69 cf f7 da a1 d6 77 21 91 47 61 5c 56 f7 ec 76 d3 57 46 1d dc e0 ee 00 d6 25 c3 12 c7 9e 2a 69 a6 24 9a 81 8e 41 35 e9 24 73 4b 71 81 b8 c5 3a 3e 33 50 86 f9 b1 53 03 81 4c c0 03 73 d4 8a 92 3a 87 35 22 1a 0a 26 c0 c5 42 dd 6a 4d fc 54 4d ce
                                                                                                                              Data Ascii: +yIg}w#Vcg0ekKE/JshnX^)(Sa(NM,MFwRvt!i.|]5E=*BKC9bEsQ+aTSU\SP,<4RD%=mtiw!Ga\VvWF%*i$A5$sKq:>3PSLs:5"&BjMTM
                                                                                                                              2024-07-25 01:56:40 UTC7703INData Raw: 90 f4 fb a7 fa 57 6b c3 75 47 9f 5e 94 79 af 13 76 fa e0 b1 39 35 91 23 9c 9a 9e 69 8b e4 f6 aa 72 37 5a de 11 b6 87 13 d0 7a cc 3a 54 b1 90 d5 44 1c 9e 2a d4 0a d5 d1 62 13 24 90 6d 06 a8 cb 71 b7 35 76 60 42 9a c7 b9 3c 9a a8 89 bb 0c 96 5c 93 83 55 a4 95 b0 70 69 92 16 e7 15 5d 8b 90 79 ae 88 c5 75 30 72 62 9b 9d a0 e4 f4 a4 b4 12 4f ba 52 b8 8c 7a d3 20 b7 f3 24 0a e7 e4 1c d6 b4 b3 24 91 84 41 b5 57 8c 0a d7 dc 11 43 1c 35 40 8d f3 1a b0 dc 6e aa c9 f7 8d 49 68 d4 b6 90 ed ad 0d 3e e8 d9 dd 24 e8 e6 29 10 86 57 53 82 a7 b1 cd 62 c1 36 d3 5a 68 62 9d 7a d7 15 6a 4a a4 79 59 eb 60 f1 0f 0f 56 35 63 d0 f6 ef 1c fe d3 ff 00 10 bc 5f a1 c3 a6 6a 7a ff 00 d8 ac bc 8f 2e 4f b0 83 0b de ff 00 b4 cc 9f 31 dd ff 00 01 4a f1 af b7 16 be 57 fb b1 a3 02 a0 76 e2
                                                                                                                              Data Ascii: WkuG^yv95#ir7Zz:TD*b$mq5v`B<\Upi]yu0rbORz $$AWC5@nIh>$)WSb6ZhbzjJyY`V5c_jz.O1JWv


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.549737163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:40 UTC403OUTGET /a/202308/21/106/register-acct.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC841INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 4186
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:20 GMT
                                                                                                                              x-oss-request-id: 66A1A41C47BD2D30328EF55C
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "3A8648DE100F6EA935B6C2F473D8179A"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:50 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 5562379292321099469
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: OoZI3hAPbqk1tsL0c9gXmg==
                                                                                                                              x-oss-server-time: 38
                                                                                                                              Via: cache16.l2fr1[0,0,200-0,H], cache16.l2fr1[1,0], ens-cache10.de8[64,63,200-0,M], ens-cache3.de8[65,0]
                                                                                                                              Age: 3260
                                                                                                                              Ali-Swift-Global-Savetime: 1721869340
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:40 GMT
                                                                                                                              X-Swift-CacheTime: 83140
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828717218726005506155e
                                                                                                                              2024-07-25 01:56:40 UTC4186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 88 00 00 00 2a 08 06 00 00 00 a9 e0 cc 77 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 10 14 49 44 41 54 78 5e ed 9d 79 74 14 55 be c7 bf f7 56 f5 92 a5 43 36 84 07 d1 17 42 64 8b 8c 28 3a c8 71 90 20 20 e2 8e 10 59 74 54 10 23 71 4f 32 4e 20 2c 1a 23 01 d9 44 d6 88 1b cf 07 a8 ac 51 d0 10 10 45 44 7c 12 40 19 06 c5 07 84 b0 93 ad d3 49 77 ba d3 dd 55 75 e7 54 da 61 33 42 4a e3 39 d3 39 bf fa 27 7f e4 d7 b7 ef fd fc ea e4 93 ba bf 7b 6f 31 d0 d5 24 02 c2 f1 89 68 52 20 05 11 01 22 40 04 5a 08 01 d6 42 c6 f1 87 0f 43 17 44 cf b8 e1 dd fe f0 2f a2 2f 20 02 44 80 08 fc 07 10 d8 7d e2 c3 1f 48 10 4d 4c 04 09 a2 89 a0 28 8c 08 10 81 16 41 80 04 61 20 8d 24 08 03 b0 28 94 08 10 81 a0 27 40 82 30 90 42 12
                                                                                                                              Data Ascii: PNGIHDR*wsRGBIDATx^ytUVC6Bd(:q YtT#qO2N ,#DQED|@IwUuTa3BJ99'{o1$hR "@ZBCD// D}HML(Aa $('@0B


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.549740163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:40 UTC402OUTGET /a/202308/21/106/register-pwd.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC838INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 4374
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:20 GMT
                                                                                                                              x-oss-request-id: 66A1A41C170C493530582853
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "3A13847EFCDFDCCF5F8EEF18000C7272"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:50 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 4019192451935793690
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: OhOEfvzf3M9fju8YAAxycg==
                                                                                                                              x-oss-server-time: 36
                                                                                                                              Via: cache1.l2fr1[0,0,200-0,H], cache4.l2fr1[1,0], ens-cache5.de8[64,63,200-0,M], ens-cache2.de8[65,0]
                                                                                                                              Age: 3260
                                                                                                                              Ali-Swift-Global-Savetime: 1721869340
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:40 GMT
                                                                                                                              X-Swift-CacheTime: 83140
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828617218726005718232e
                                                                                                                              2024-07-25 01:56:40 UTC4374INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 86 00 00 00 2b 08 06 00 00 00 7c 75 2f 61 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 10 d0 49 44 41 54 78 5e ed 9d 7b 9c 4d 55 ff c7 3f 6b 5f ce 39 73 bf 22 b7 e6 26 91 c2 93 1f 09 65 7e c8 c4 a8 f0 20 95 4a 32 e2 11 32 48 25 b9 54 d4 18 b7 71 29 79 dc 3d 2f 22 62 22 32 86 71 2d 24 e4 56 98 31 ae d1 cc 19 63 ce 99 73 db 67 ef f5 7b ed a3 a7 1f e6 a8 6d fa bd 7e af d7 99 e7 bb fe e4 bb b6 b5 de df e3 bc f7 de 6b 7d d7 61 a0 f6 87 04 78 e9 46 4e 88 88 00 11 20 02 ff 29 04 2e 14 5e 99 c3 fe 53 26 5b d9 79 ea 62 68 56 e7 d9 07 2a db 9f fa 11 01 22 40 04 02 85 c0 ba dd 33 07 eb 63 25 31 fc 49 c6 48 0c 81 f2 91 a6 71 12 01 22 f0 57 09 90 18 0c 12 24 31 18 04 45 61 44 80 08 04 3c 01 12 83 c1 14 92 18 0c
                                                                                                                              Data Ascii: PNGIHDR+|u/asRGBIDATx^{MU?k_9s"&e~ J22H%Tq)y=/"b"2q-$V1csg{m~k}axFN ).^S&[ybhV*"@3c%1IHq"W$1EaD<


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.549736163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:40 UTC398OUTGET /a/202308/21/106/checkbox.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC838INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2384
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:20 GMT
                                                                                                                              x-oss-request-id: 66A1A41C47BD2D3034A6F55C
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "8BC5C9514D40250CB97E6AF2317A75C3"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:51 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 4152152276798600346
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: i8XJUU1AJQy5fmryMXp1ww==
                                                                                                                              x-oss-server-time: 33
                                                                                                                              Via: cache4.l2fr1[0,0,200-0,H], cache5.l2fr1[1,0], ens-cache5.de8[65,64,200-0,M], ens-cache8.de8[66,0]
                                                                                                                              Age: 3260
                                                                                                                              Ali-Swift-Global-Savetime: 1721869340
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:40 GMT
                                                                                                                              X-Swift-CacheTime: 83140
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828c17218726005713396e
                                                                                                                              2024-07-25 01:56:40 UTC2384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 14 08 06 00 00 00 ff 46 7f bb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34
                                                                                                                              Data Ascii: PNGIHDR(FtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:4


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.549739163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:40 UTC399OUTGET /a/202308/21/106/start-btn.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC843INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 13996
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:20 GMT
                                                                                                                              x-oss-request-id: 66A1A41C170C493234612853
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "1CBFF826BA322B74888FAF20B2F2214F"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:50 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 13875429653855940756
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: HL/4JroyK3SIj68gsvIhTw==
                                                                                                                              x-oss-server-time: 108
                                                                                                                              Via: cache40.l2fr1[0,0,200-0,H], cache12.l2fr1[1,0], ens-cache6.de8[86,86,200-0,M], ens-cache9.de8[87,0]
                                                                                                                              Age: 3260
                                                                                                                              Ali-Swift-Global-Savetime: 1721869340
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:40 GMT
                                                                                                                              X-Swift-CacheTime: 83140
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828d17218726005853061e
                                                                                                                              2024-07-25 01:56:40 UTC11327INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 38 00 00 00 63 08 03 00 00 00 a1 7d 8a d9 00 00 03 00 50 4c 54 45 00 00 00 31 1e 0d 06 05 02 2f 1c 0c ba 9f 49 26 16 09 0e 1a 09 3c 27 10 07 04 01 8b 60 24 10 09 04 11 0a 04 0a 08 04 05 03 01 c8 ab 4f 11 0b 04 33 1f 0a 47 33 10 39 2c 10 dc ac 40 cd ac 4c 16 13 07 bd 7f 2a 77 56 20 d5 b7 56 e3 bb 78 16 10 05 af 93 3a 93 7c 33 18 11 06 55 41 17 a7 6d 24 e7 c0 5b 64 48 19 17 10 06 eb cd 99 8d 69 2e dc c1 5c 87 6d 32 b2 95 4d 5d 4b 24 ab 81 2f 2c 21 0c 45 33 12 92 6d 29 d6 9f 3b ec cc 6b ec d7 6f f8 e8 8c b0 8c 3a 78 44 17 ad 8a 31 7f 57 21 e7 b3 41 88 61 22 c8 97 3c e5 c2 4d f2 e1 72 96 45 17 f0 02 00 f4 02 00 ea 02 00 ed 02 00 5f 05 00 2c 02 00 66 04 00 38 04 00 e6 03 00 df 03 00 5a 08 01 63 05 00 56
                                                                                                                              Data Ascii: PNGIHDR8c}PLTE1/I&<'`$O3G39,@L*wV Vx:|3UAm$[dHi.\m2M]K$/,!E3m);ko:xD1W!Aa"<MrE_,f8ZcV
                                                                                                                              2024-07-25 01:56:40 UTC2669INData Raw: 7f 63 43 b2 5d 7d bb cd e2 72 74 8a ca 94 18 51 0b e1 e0 43 01 fc fa 02 b8 67 59 60 23 67 83 f6 98 87 d3 19 1e 6a 8f e1 d6 11 1b 92 56 41 db c8 ff 32 71 32 46 98 02 6c 00 62 47 ab b3 79 1e ff 93 37 c7 86 b3 89 16 99 ac 8a f0 68 7c 60 55 8c 4e f3 10 70 1b b9 0f 30 2b ca 06 03 0f b7 29 d4 9f 6c 7f 18 c6 f4 1e e8 30 c3 5a 53 f2 f9 54 55 8d 29 c5 b8 df 6a b7 5f 75 1d 71 31 d9 2c 8c 0d b4 b2 be d4 6e 59 79 ab 28 ab 91 6a e2 48 e8 8a 87 36 6d 06 1c c4 9f 59 34 51 f3 1b e6 8f fe 00 87 d0 10 1b 6d 82 10 99 94 e1 70 82 0c d8 34 37 c4 58 a8 95 e5 4c 68 31 8c ab 49 f4 3e 88 e8 70 19 78 9a 0d 4b a7 83 f3 c1 c2 d8 d0 20 90 e8 a0 3d 26 a7 f3 91 01 f8 cf 2c d4 85 bb 66 31 bf 61 b0 56 f5 15 aa e5 ac 58 8c af bc ec fa db 92 5d 76 93 cd c2 d9 40 9e fe ca d2 2b 97 8b 77 d6
                                                                                                                              Data Ascii: cC]}rtQCgY`#gjVA2q2FlbGy7h|`UNp0+)l0ZSTU)j_uq1,nYy(jH6mY4Qmp47XLh1I>pxK =&,f1aVX]v@+w


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.549741163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:40 UTC392OUTGET /a/202308/21/198/qq.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:40 UTC841INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2460
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 07:06:54 GMT
                                                                                                                              x-oss-request-id: 66A0A80E170C49343534AE15
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: LcUun28mykhCrnhdOXtgug==
                                                                                                                              x-oss-server-time: 8
                                                                                                                              Via: cache26.l2fr1[0,0,304-0,H], cache3.l2fr1[0,0], ens-cache3.de8[0,0,200-0,H], ens-cache7.de8[2,0]
                                                                                                                              ETag: "2DC52E9F6F26CA4842AE785D397B60BA"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 04:33:36 GMT
                                                                                                                              x-oss-hash-crc64ecma: 1080489448330681769
                                                                                                                              Age: 67786
                                                                                                                              Ali-Swift-Global-Savetime: 1721804814
                                                                                                                              X-Cache: HIT TCP_HIT dirn:12:659591180
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 07:15:24 GMT
                                                                                                                              X-Swift-CacheTime: 85890
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828b17218726006006236e
                                                                                                                              2024-07-25 01:56:40 UTC2460INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 26 08 03 00 00 00 59 26 8d 25 00 00 02 f4 50 4c 54 45 47 70 4c 46 aa e1 59 be ef 59 be f0 4d b0 ea 4d af ea 40 aa ea 00 b6 ed 59 be f0 4d af ea 51 b5 eb 4b b5 f3 52 bd f3 55 be f1 4d b0 ef 4d af ea 59 be ef 4d af ea 58 be ef 4c b3 e6 4c af ea 59 be ef 4c af eb 59 bf ef 4d b3 e6 4c af eb 59 be f0 4c af e8 4d af ea 4c af ea 51 b6 ed 59 be ef 4d af eb 4d af ea 4c af ea 58 be ef 57 be f2 58 be ef 59 be ef 4d b0 eb 4b af e9 4c b0 ea 57 bd f0 58 bf ef 58 b7 ef 4d af ea 4d af eb 58 be ef 58 be f0 53 b9 f2 40 a0 bf 4c ae e9 4d af eb 58 bf ef 58 be f0 4c b0 ea 4c af eb 5a c2 f5 59 be ef 58 be f0 58 be ee 59 be ef 58 be f0 4d ae e9 4b ac ea 4c af ea 59 bd ef 59 be f0 4d af ea 59 bf f0 4d b0 eb 59
                                                                                                                              Data Ascii: PNGIHDRL&Y&%PLTEGpLFYYMM@YMQKRUMMYMXLLYLYMLYLMLQYMMLXWXYMKLWXXMMXXS@LMXXLLZYXXYXMKLYYMYMY


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.549742163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:41 UTC392OUTGET /a/202308/21/198/wx.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:41 UTC845INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2668
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 07:06:54 GMT
                                                                                                                              x-oss-request-id: 66A0A80E47BD2D383866961F
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: EEzTw/KrWMwUE53vj7QpyQ==
                                                                                                                              x-oss-server-time: 38
                                                                                                                              Via: cache18.l2fr1[0,0,304-0,H], cache28.l2fr1[1,0], ens-cache9.de8[0,0,200-0,H], ens-cache10.de8[1,0]
                                                                                                                              ETag: "104CD3C3F2AB58CC14139DEF8FB429C9"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 04:33:37 GMT
                                                                                                                              x-oss-hash-crc64ecma: 14847501356675307025
                                                                                                                              Age: 67787
                                                                                                                              Ali-Swift-Global-Savetime: 1721804814
                                                                                                                              X-Cache: HIT TCP_HIT dirn:11:419954309
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 07:15:24 GMT
                                                                                                                              X-Swift-CacheTime: 85890
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828e17218726016292636e
                                                                                                                              2024-07-25 01:56:41 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 26 08 03 00 00 00 59 26 8d 25 00 00 03 00 50 4c 54 45 47 70 4c 44 c1 3c 3e b2 26 46 be 3c 38 ae 33 3d b5 31 3e b1 34 00 80 00 00 bb 00 3c b2 33 3d b1 35 3e b1 33 3c b3 30 40 b0 32 47 bd 3c 3d b0 34 3d b0 34 3d b1 34 47 be 3c 3d b1 34 47 be 3c 46 be 3c 46 be 3c 47 bf 3d 3d b2 34 3e b1 35 3c b3 34 47 be 3c 3c b1 34 3b b3 33 47 be 3c 47 be 3d 3d b1 34 3d b1 34 47 be 3c 3e b1 35 45 bb 36 47 be 3c 3d b4 34 3d b1 35 47 be 3d 46 bf 3c 46 be 3b 47 be 3d 3e b1 35 3e b1 34 41 b8 37 45 be 3c 3c b1 34 3e b0 35 47 be 3c 46 be 3c 3d b1 34 3d b0 34 46 bd 3c 3e b1 34 3d b1 34 46 be 3d 3d b1 34 47 bf 3c 46 be 3d 46 be 3c 46 be 3c 3e b2 35 46 be 3d 00 aa 00 46 bd 3c 47 be 3d 3d b1 34 3e b1 33 3d b1 34 3d
                                                                                                                              Data Ascii: PNGIHDRL&Y&%PLTEGpLD<>&F<83=1>4<3=5>3<0@2G<=4=4=4G<=4G<F<F<G==4>5<4G<<4;3G<G==4=4G<>5E6G<=4=5G=F<F;G=>5>4A7E<<4>5G<F<=4=4F<>4=4F==4G<F=F<F<>5F=F<G==4>3=4=


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.549743163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:41 UTC398OUTGET /a/202308/28/105/login-bg.jpg HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:41 UTC843INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 39434
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:21 GMT
                                                                                                                              x-oss-request-id: 66A1A41C170C4934346D2853
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "B1157975821DE75CCB68925916B240F1"
                                                                                                                              Last-Modified: Mon, 28 Aug 2023 02:42:59 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 15840490619076185422
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: sRV5dYId51zLaJJZFrJA8Q==
                                                                                                                              x-oss-server-time: 49
                                                                                                                              Via: cache35.l2fr1[0,0,200-0,H], cache12.l2fr1[1,0], ens-cache9.de8[82,81,200-0,M], ens-cache5.de8[83,0]
                                                                                                                              Age: 3260
                                                                                                                              Ali-Swift-Global-Savetime: 1721869341
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:41 GMT
                                                                                                                              X-Swift-CacheTime: 83140
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828917218726016526598e
                                                                                                                              2024-07-25 01:56:41 UTC3727INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 e0 03 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                              Data Ascii: JFIFCCP"}!1AQa"q2
                                                                                                                              2024-07-25 01:56:41 UTC16384INData Raw: 4b 2b 76 26 53 fb c9 88 eb f4 ab 56 f6 37 11 bc f6 f0 c0 55 60 1f bc 91 c8 c7 e7 51 c2 6e 3c e8 12 38 e4 8c c7 19 0a 82 4e 73 ea 69 20 d3 6e 65 b0 4b 30 92 4f 77 3c 84 b2 a9 3f 38 ad 2e 8e 6d 4e d8 4e 0e 78 a4 59 81 cf 14 c8 e3 3c f1 52 c7 11 e7 8a f2 ce f1 1a 6c 0e 94 91 dc 75 a9 1e 03 83 c5 47 14 27 27 8a 00 52 7a 9a 17 06 a4 31 d0 91 d0 52 1c 80 63 a5 38 63 d2 9c a9 c5 1b 68 01 ca aa 69 e8 ab 9a 8b a0 a4 43 f3 75 a9 04 5d 31 ae da a7 20 1b 8d 5b 5e 52 a0 31 65 aa 0a 45 57 3b 41 a6 2b 03 56 66 b7 e0 d5 6f 27 14 20 25 40 a6 9c 50 01 51 46 a7 35 23 a9 c5 5a 21 91 93 d6 99 4e 22 9a 05 50 80 0c d3 d5 78 a5 45 a9 55 38 a0 01 17 e5 ad bd 3a d4 c8 13 8a cb b6 8f 77 15 d5 68 d0 8f 92 b9 ea 4a c7 6e 1e 0a 4f 52 57 d2 4b 01 c5 59 5d 14 91 f7 7f 4a df b5 81 64 75
                                                                                                                              Data Ascii: K+v&SV7U`Qn<8Nsi neK0Ow<?8.mNNxY<RluG''Rz1Rc8chiCu]1 [^R1eEW;A+Vfo' %@PQF5#Z!N"PxEU8:whJnORWKY]Jdu
                                                                                                                              2024-07-25 01:56:41 UTC16384INData Raw: 14 8d 48 70 49 c0 14 ad 0b c4 32 7a 54 1a a5 c4 90 47 fb a1 f3 f6 aa 5a 7c 9a 83 b1 33 f2 94 c6 6a a3 65 4d 45 29 e6 9d 11 e0 d3 64 19 34 c4 44 4f 06 98 bd 69 e7 81 42 8a 00 17 bd 29 38 14 b8 c5 30 9e 3d e8 b0 0d 67 c0 a8 1a 5c 66 96 42 79 aa 92 3f 5a 69 05 c9 5a 6e 0f 35 54 cf 86 a8 9a 42 73 50 64 ee ae 88 2d 0e 59 b2 d3 c9 b9 6a 0d b9 a9 51 72 a6 99 d0 d1 62 10 dd a0 52 29 cb 60 51 29 3c e2 96 d9 32 fc d5 f4 24 d8 d3 6d 03 f2 6b 7a 1b 75 45 ac 9b 07 08 b5 a6 b3 12 a4 d7 0c ee d8 8c 9d 66 00 aa c6 b1 4f 11 1a d1 d5 ef 37 82 05 67 20 df 09 e2 ba a1 7b 6a 59 10 e9 52 2f 7a 8d 9e 38 fe fb 85 fa d1 66 d2 5f ca e9 6f 19 70 bf 79 bd 2b 50 1d b8 27 5e 29 0e ab 73 3b 79 16 63 ca 51 c3 3d 66 4e c5 58 ed 9f cd ad 7d 2a dc c7 06 4f de 6e 4d 22 87 47 f6 a8 2c 96 da
                                                                                                                              Data Ascii: HpI2zTGZ|3jeME)d4DOiB)80=g\fBy?ZiZn5TBsPd-YjQrbR)`Q)<2$mkzuEfO7g {jYR/z8f_opy+P'^)s;ycQ=fNX}*OnM"G,
                                                                                                                              2024-07-25 01:56:41 UTC2939INData Raw: 98 ac 53 be 45 6d b9 24 ca e5 6a cd bd f3 c4 78 6c 8f 7a a8 ae 18 52 81 9a 40 6d 43 7c 2e 4f a1 ab 88 70 3d 6b 9a 0c d1 7d d3 5a 36 3a 86 06 1f 9a 9b 1a 26 69 e4 fa 52 ed c8 a6 c5 70 af c8 a9 be f2 9c 54 1a 22 b1 4c 83 83 42 c6 42 d3 a3 5c 67 eb 56 26 08 2d fd e9 22 59 4e 6b 74 30 31 cf 35 92 e9 b4 1a d1 67 cc 44 55 56 50 10 fa d5 a3 22 ac 4b b7 39 a1 be 73 81 52 ec c8 a2 18 f0 f5 a1 98 d8 ec 5d f9 ed 5a 36 b6 8b 18 e7 15 2c 4e a1 29 37 e4 d4 36 68 a2 90 fe 07 41 4e 57 c0 a6 28 dd de 9c 13 1d eb 23 42 29 09 63 4f 85 29 de 58 3d e9 e8 02 d0 03 42 e0 d3 9b 9a 46 e3 9a 40 73 48 64 d6 63 e5 72 7b 55 bb 7d 40 2e 57 02 b3 67 b8 16 f0 9c 1e 4d 25 92 16 88 c8 7a 9a cd 96 8e a6 d1 a2 97 70 38 dc 45 61 de 5b bd ad db b1 fb b5 35 94 8c 93 6e cf 15 7a f7 6d ec 2d d8
                                                                                                                              Data Ascii: SEm$jxlzR@mC|.Op=k}Z6:&iRpT"LBB\gV&-"YNkt015gDUVP"K9sR]Z6,N)76hANW(#B)cO)X=BF@sHdcr{U}@.WgM%zp8Ea[5nzm-


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.54974414.215.183.794433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:41 UTC1398OUTGET /hm.gif?hca=FF54A5D9088AB10A&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=480&et=0&ja=0&ln=zh-cn&lo=0&rnd=152646098&si=0bd99deb4f87764a2c6f514484a00ed3&v=1.3.2&lv=1&sn=6010&r=0&ww=0&u=https%3A%2F%2Fwan.ludashi.com%2Fmicro%2Ffmzg%2Findex_lds.html%3Fchannel%3Dtaskpop%26from%3Dtaskpop_repush_fmzg0828%26timestamp%3D1721878694%26mid%3D59cd53708ed730f0ef42bb01f668d936%26open_type%3Dself%26scene%3D%26app%3Dmicrogame%26appver%3D65535.0.255.410%26modver%3D65535.0.255.410%26mid2%3Dd0976767e6a203af75488f9609371383094a7b7d29b3%26sr%3D0%26channel2%3D%26pushtype%3D%26osbuild%3D19045%26version%3D65535.0.255.410%26lastRunTime%3D%26timestamp%3D1721878694&tt=%E5%BE%AE%E7%AB%AF HTTP/1.1
                                                                                                                              Host: hm.baidu.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: HMACCOUNT=FF54A5D9088AB10A; HMACCOUNT_BFESS=FF54A5D9088AB10A
                                                                                                                              2024-07-25 01:56:42 UTC275INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: private, max-age=0, no-cache
                                                                                                                              Content-Length: 43
                                                                                                                              Content-Type: image/gif
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:42 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Server: apache
                                                                                                                              Strict-Transport-Security: max-age=172800
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Connection: close
                                                                                                                              2024-07-25 01:56:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.549745163.181.130.1854433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:42 UTC663OUTGET /AWSC/AWSC/awsc.js HTTP/1.1
                                                                                                                              Host: g.alicdn.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:42 UTC868INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 9564
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:33:21 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              x-oss-request-id: 66A1AB6110A93F333568DE3D
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 9588223848585013737
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Cache-Control: max-age=7200,s-maxage=3600
                                                                                                                              Content-MD5: nCdf/M8xDFlsjKoYvV54jw==
                                                                                                                              x-oss-server-time: 2
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-bucket-code: 3
                                                                                                                              Via: cache4.l2de2[10,10,200-0,M], cache5.l2de2[12,0], cache5.l2de2[12,0], ens-cache2.de8[0,0,200-0,H], ens-cache8.de8[0,0]
                                                                                                                              Age: 1401
                                                                                                                              Ali-Swift-Global-Savetime: 1721871201
                                                                                                                              X-Cache: HIT TCP_HIT dirn:12:602832109
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:33:21 GMT
                                                                                                                              X-Swift-CacheTime: 3600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828c17218726026616303e
                                                                                                                              2024-07-25 01:56:42 UTC2059INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 31 65 34 2c 67 5f 6d 6f 64 75 6c 65 43 6f 6e 66 69 67 3d 7b 75 61 62 4d 6f 64 75 6c 65 3a 7b 67 72 65 79 3a 5b 22 41 57 53 43 2f 75 61 62 2f 31 2e 31 34 30 2e 30 2f 63 6f 6c 6c 69 6e 61 2e 6a 73 22 5d 2c 73 74 61 62 6c 65 3a 5b 22 41 57 53 43 2f 75 61 62 2f 31 2e 31 34 30 2e 30 2f 63 6f 6c 6c 69 6e 61 2e 6a 73 22 5d 2c 67 72 65 79 42 72 3a 5b 22 41 57 53 43 2d 62 72 2f 75 61 62 2f 31 2e 31 34 30 2e 30 2f 63 6f 6c 6c 69 6e 61 2e 6a 73 22 5d 2c 73 74 61 62 6c 65 42 72 3a 5b 22 41 57 53 43 2d 62 72 2f 75 61 62 2f 31 2e 31 34 30 2e 30 2f 63 6f 6c 6c 69 6e 61 2e 6a 73 22 5d 2c 72 61 74 69 6f 3a 31 65 34 2c 67 72 65 79 43 6f 6e 66 69 67 3a 7b 7d 2c 73 74 61 62 6c 65 43 6f 6e 66 69 67 3a 7b 7d 7d 2c
                                                                                                                              Data Ascii: !function(e,t){var n=1e4,g_moduleConfig={uabModule:{grey:["AWSC/uab/1.140.0/collina.js"],stable:["AWSC/uab/1.140.0/collina.js"],greyBr:["AWSC-br/uab/1.140.0/collina.js"],stableBr:["AWSC-br/uab/1.140.0/collina.js"],ratio:1e4,greyConfig:{},stableConfig:{}},
                                                                                                                              2024-07-25 01:56:42 UTC7505INData Raw: 6c 3d 7b 6e 6f 72 6d 61 6c 41 64 64 72 65 73 73 65 73 3a 5b 5d 2c 62 72 41 64 64 72 65 73 73 65 73 3a 5b 5d 7d 3b 66 6f 72 28 76 61 72 20 66 20 69 6e 20 67 5f 6d 6f 64 75 6c 65 43 6f 6e 66 69 67 29 69 66 28 67 5f 6d 6f 64 75 6c 65 43 6f 6e 66 69 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 66 3d 3d 3d 74 29 7b 76 61 72 20 6d 3d 67 5f 6d 6f 64 75 6c 65 43 6f 6e 66 69 67 5b 66 5d 2c 67 3d 4d 61 74 68 2e 63 65 69 6c 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6e 29 3c 3d 6d 2e 72 61 74 69 6f 3b 6c 2e 6e 6f 72 6d 61 6c 41 64 64 72 65 73 73 65 73 3d 67 3f 6d 2e 67 72 65 79 2e 73 6c 69 63 65 28 29 3a 6d 2e 73 74 61 62 6c 65 2e 73 6c 69 63 65 28 29 2c 6d 2e 73 74 61 62 6c 65 42 72 26 26 6d 2e 67 72 65 79 42 72 26 26 28 6c 2e 62 72 41 64 64 72
                                                                                                                              Data Ascii: l={normalAddresses:[],brAddresses:[]};for(var f in g_moduleConfig)if(g_moduleConfig.hasOwnProperty(f)&&f===t){var m=g_moduleConfig[f],g=Math.ceil(Math.random()*n)<=m.ratio;l.normalAddresses=g?m.grey.slice():m.stable.slice(),m.stableBr&&m.greyBr&&(l.brAddr


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              17192.168.2.549746180.163.148.2204433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:43 UTC698OUTGET /assets/superjs/pageMicro.js?_ver=20240312 HTTP/1.1
                                                                                                                              Host: cdn-ssl-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:44 UTC679INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                              Content-Length: 67003
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:43 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache23.l2cn2656[98,98,304-0,H], cache36.l2cn2656[100,0], vcache5.cn7176[140,476,200-0,H], vcache16.cn7176[477,0]
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Tue, 12 Mar 2024 06:04:24 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "65eff068-105bb"
                                                                                                                              Age: 0
                                                                                                                              Ali-Swift-Global-Savetime: 1721872603
                                                                                                                              X-Cache: HIT TCP_REFRESH_HIT dirn:4:565761311
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:43 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: b4a394ac17218726034986643e
                                                                                                                              2024-07-25 01:56:44 UTC15705INData Raw: 0d 0a 2f 2a 2a 0d 0a 20 2a e6 b8 b8 e6 88 8f e5 ba 93 2d 2d e5 be ae e7 ab af e5 85 ac e7 94 a8 e8 84 9a e6 9c ac 0d 0a 20 2a 40 61 75 74 68 6f 72 20 7a 68 61 6e 67 68 65 6e 67 70 75 0d 0a 20 2a 2f 0d 0a 0d 0a 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 6d 6f 6e 54 6f 6f 6c 20 3d 20 72 65 71 75 69 72 65 28 27 63 6f 6d 6d 6f 6e 54 6f 6f 6c 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 6d 6f 6e 53 74 61 74 20 3d 20 72 65 71 75 69 72 65 28 27 63 6f 6d 6d 6f 6e 53 74 61 74 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 6d 6f 6e 4c 6f 67 69 6e 41 70 69 20 3d 20 72 65 71 75 69 72 65 28 27 63 6f 6d 6d 6f 6e 4c 6f 67 69 6e 41 70 69
                                                                                                                              Data Ascii: /** *-- *@author zhanghengpu */define(function(require, exports, module) { var commonTool = require('commonTool'); var commonStat = require('commonStat'); var commonLoginApi = require('commonLoginApi
                                                                                                                              2024-07-25 01:56:44 UTC16373INData Raw: 73 2e 66 72 6f 6d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 68 6f 77 45 78 69 74 50 61 67 65 22 3a 5f 74 68 69 73 2e 73 68 6f 77 44 65 74 61 69 6e 50 61 67 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 73 65 74 55 73 65 72 45 6e 74 65 72 47 61 6d 65 4c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 73 65 72 76 65 72 5f 69 64 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 e6 b8 b8 e6 88 8f e7 99 bb e5 bd 95 e6 b5 81 e6 b0 b4 40 32 30 31 39 30 31 30 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 69 73 48 35 47 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: s.from, "showExitPage":_this.showDetainPage }); }) }, setUserEnterGameLog:function(server_id){ // @20190102 if (!this.isH5Game) {
                                                                                                                              2024-07-25 01:56:44 UTC16384INData Raw: 2c 27 64 6f 6d 61 69 6e 27 3a 27 6c 75 64 61 73 68 69 2e 63 6f 6d 27 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 21 63 6f 6d 6d 6f 6e 54 6f 6f 6c 2e 69 73 4e 65 77 4d 69 63 72 6f 28 29 29 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 5f 74 68 69 73 2e 70 61 67 65 49 6e 64 65 78 55 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 71 75 69 63 6b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 73 75 62 6d 69 74 27 2c 20 27 23 71 75 69 63 6b 45 6e 74 65 72 46 6f 72 6d 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                              Data Ascii: ,'domain':'ludashi.com'}); if(!commonTool.isNewMicro()) location.href = _this.pageIndexUrl; e.preventDefault(); }) // quick $(document).on('submit', '#quickEnterForm', function(e){
                                                                                                                              2024-07-25 01:56:44 UTC16384INData Raw: 2c 20 27 74 35 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 2a 36 30 2a 31 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 20 20 63 68 65 63 6b 43 68 61 6e 6e 65 6c 50 6c 61 74 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 63 68 61 6e 6e 65 6c 29 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 e8 80 81 e6 b8 a0 e9 81 93 e5 85 bc e5 ae b9 e5 a4 84 e7 90 86 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 73 4f 6c 64 43 68 61 6e 6e 65 6c 20 3d 20 24 2e 69 6e 41 72 72 61 79 28 63 68 61 6e 6e 65 6c 2c 20 5b 27 79 69 6d 65 6e 67 30 36 31 37 27 2c 20 27 6c 79 71 6b 62 30 39 32 37 27 2c 20 27 6c 79 71 6b 62 27 2c 20 27 79 69 6d 65 6e 67 30 39 32 37 27 2c 20 27 72 67 30
                                                                                                                              Data Ascii: , 't5'); }, 1000*60*10); }, checkChannelPlatform:function(channel) { // var isOldChannel = $.inArray(channel, ['yimeng0617', 'lyqkb0927', 'lyqkb', 'yimeng0927', 'rg0
                                                                                                                              2024-07-25 01:56:44 UTC2157INData Raw: 27 26 61 67 65 3d 27 20 2b 20 70 6d 2e 61 67 65 20 2b 20 27 26 63 68 61 6e 6e 65 6c 3d 27 20 2b 20 70 6d 2e 63 68 61 6e 6e 65 6c 20 2b 20 27 26 66 72 6f 6d 3d 27 20 2b 20 70 6d 2e 66 72 6f 6d 20 2b 20 27 22 7d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 65 78 74 65 72 6e 61 6c 2e 45 78 65 63 75 74 65 28 22 49 6e 76 6f 6b 65 43 70 70 22 2c 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 7d 2c 20 27 7b 22 63 6d 64 22 3a 22 4f 70 65 6e 53 70 47 61 6d 65 22 2c 22 64 61 74 61 22 3a 27 20 2b 20 64 61 74 61 20 2b 20 27 7d 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 65 72 74
                                                                                                                              Data Ascii: '&age=' + pm.age + '&channel=' + pm.channel + '&from=' + pm.from + '"}' window.external.Execute("InvokeCpp", function(a,b,c){}, '{"cmd":"OpenSpGame","data":' + data + '}') }else{ alert


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              18192.168.2.549747163.181.130.1854433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:43 UTC668OUTGET /AWSC/et/1.77.4/et_f.js HTTP/1.1
                                                                                                                              Host: g.alicdn.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:43 UTC851INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 87752
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 14:33:04 GMT
                                                                                                                              x-oss-request-id: 66A110A02239253735E649C5
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 1439609230005208221
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Cache-Control: max-age=2592000,s-maxage=86400
                                                                                                                              Content-MD5: AI0K4Q9BYxuxJNeHmbr1uw==
                                                                                                                              x-oss-server-time: 24
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-bucket-code: 3
                                                                                                                              Via: cache15.l2de2[0,0,200-0,H], cache14.l2de2[2,0], cache14.l2de2[2,0], ens-cache12.de8[0,0,200-0,H], ens-cache7.de8[0,0]
                                                                                                                              Age: 41019
                                                                                                                              Ali-Swift-Global-Savetime: 1721831584
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 14:33:04 GMT
                                                                                                                              X-Swift-CacheTime: 86400
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828b17218726036603500e
                                                                                                                              2024-07-25 01:56:43 UTC15533INData Raw: 1f 8b 08 00 00 00 00 00 02 03 b4 7c 87 72 e3 38 d3 e0 03 7c 15 2e 55 b8 3c 66 4d ed 6f 9d 31 f3 31 49 a2 44 f5 ba 9c 66 c6 d9 63 d9 9e e0 95 7d 14 09 05 2b 50 43 51 4e bb be 67 bf ee 86 24 06 d3 f6 5e f8 ab 6c 08 02 40 a0 d1 e8 6e 74 a2 56 3a b3 b1 1f f7 c3 f1 6a e9 cf 45 f5 9d 5c 95 c2 c3 ef 61 b4 7a eb 45 ef 22 a8 b8 b7 61 3f 78 a7 af 00 44 6e e9 4f 6a 9c 42 f5 b7 48 f8 10 fd fe bb 25 da f8 c5 77 a7 77 fd d8 ef ad 4e 4b 7f fa de 54 be d3 eb e9 c9 e7 9d ed 65 e7 18 c6 1f a7 93 61 3f 5e d5 b4 d2 c7 48 de ca 68 2a 57 4b 1f 6f c2 fe 98 9a 84 bc 34 0c bb 05 63 79 f7 ce bb 1c b7 44 04 a6 db 8e a4 37 70 79 06 a3 3e 5e 03 2d f6 b6 35 ec d1 d3 3d 66 bd 87 3d 61 33 8e fa d4 67 65 1e b3 ea 7d ec ec 8f 03 ea 2a a7 7b 6c 7e 6c dc d5 44 7c d9 6b c1 2d f6 ab 5d 3f 3d
                                                                                                                              Data Ascii: |r8|.U<fMo11IDfc}+PCQNg$^l@ntV:jE\azE"a?xDnOjBH%wwNKTea?^Hh*WKo4cyD7py>^-5=f=a3ge}*{l~lD|k-]?=
                                                                                                                              2024-07-25 01:56:43 UTC16271INData Raw: e5 50 aa 79 fb ee 10 c9 29 d3 30 29 49 6b c5 5b d9 ce 00 85 f7 ea c1 ea ea 6a 86 38 62 65 73 67 56 7b cc 3c 58 83 6c 97 0e 9d a6 c4 76 b0 cf 7c dd e5 c7 5c 00 41 78 f9 c1 8e 8e fa 9f 37 30 5c c9 1a 2d 76 84 c5 e5 f5 35 c5 0e c3 13 8a 5c 6c 01 cb 9b ef f5 5a ea b3 72 45 d5 51 85 ad c4 66 af c8 f6 96 00 92 19 d7 71 3e 17 fb b7 ee a3 85 9a f1 65 b3 c3 de be b5 ef 59 a5 fb 7e 0d 1d 89 fe d2 da 2c 1a 43 bf 00 b8 af 41 cb 0f f7 cf a6 97 51 d5 1b 25 e2 49 58 a3 c1 bd 51 2b e4 85 33 1d a5 8c 10 48 00 42 94 71 63 8d 80 a8 51 bd 3e 86 58 9f 78 f4 f6 76 14 4c 95 19 2b d8 d9 fd 56 d3 dd a7 1e e0 36 81 cb 98 1b a0 e0 4c 61 6c 81 ea af 0b 50 fe 73 65 55 c9 45 30 31 7c ee 8f 07 67 3b 7f 52 4d c0 37 f8 0e 8f 89 3a ff 8f f8 ff c7 f7 a5 3f 78 e7 57 ee 4b 9c 65 8e 00 2e 99
                                                                                                                              Data Ascii: Py)0)Ik[j8besgV{<Xlv|\Ax70\-v5\lZrEQfq>eY~,CAQ%IXQ+3HBqcQ>XxvL+V6LalPseUE01|g;RM7:?xWKe.
                                                                                                                              2024-07-25 01:56:43 UTC16384INData Raw: 4b 69 4d ab d7 42 a3 d5 5f 94 b9 21 81 5b 2d d6 5c 8e 96 3c d1 a2 bc 2b a5 c0 d2 b4 98 bf 22 31 7f b8 c0 36 36 db 85 fc 23 a1 f5 9b c0 31 75 61 96 55 af 8c 2b 8b 41 e1 3a ac 9a ba f3 67 21 98 2c 95 ad b3 7f 94 32 c9 78 6c b1 22 36 ad 89 1a 35 b5 54 4f 4e d3 8a 99 ce 9b c2 3b a3 b5 2e a7 59 fa 21 b7 55 a5 5d 99 57 a6 ba 40 62 4d ff 05 43 0d a3 4c 89 65 a5 70 5d a1 25 af ed bb 59 5d 2d 30 f5 57 2e be 68 d7 6e 70 e7 b0 43 eb 7c 40 68 bb 77 bf b1 1e 69 61 64 d5 34 86 13 ce ea 14 e8 0b 32 97 ae 4d 17 75 0e 2d cd 2e 19 c8 e1 ca e5 1b c0 8b 88 47 17 90 05 f8 52 6d 41 04 a0 fe 76 0c 91 ff ae 5a 0c be 54 cd b7 f5 b5 e2 ac 0e 13 89 d6 84 7d 80 ef bd 58 81 4f 10 76 a1 67 c3 41 4b 91 43 3f d3 ca 8f 53 92 06 17 8b 41 f7 69 9f 6f a3 24 8f 75 5b 61 b0 b7 8f c5 9a 2b 13
                                                                                                                              Data Ascii: KiMB_![-\<+"166#1uaU+A:g!,2xl"65TON;.Y!U]W@bMCLep]%Y]-0W.hnpC|@hwiad42Mu-.GRmAvZT}XOvgAKC?SAio$u[a+
                                                                                                                              2024-07-25 01:56:43 UTC16384INData Raw: 67 81 d9 90 d7 30 f2 bb 27 fa 92 75 5a 56 b1 56 d9 01 61 15 12 ed 0a cd 5b eb a4 ec df 2a 95 f4 56 67 63 f0 e5 1b ad 41 70 eb de a2 c1 c7 66 15 f2 f5 5a 85 7c 25 ea 15 af f7 d3 d1 e1 4a 3c 7b e5 e6 eb ae 26 56 86 9a 86 34 8c 6f df 61 39 3e e3 4b 1b d5 7e 46 b7 c8 95 90 c7 8c 3b 59 ad a1 26 79 20 70 ad 29 f1 ad 9c 56 71 66 19 4f aa e3 1d 70 9d 9e 9e 1d 6d 87 11 08 a4 9b 6d 4b e7 7d 95 88 94 d8 79 b8 f8 3e 5e b2 f8 ea 30 90 84 02 86 fb 78 c6 94 bf d3 ea 70 1d da 4a ab b8 db 6a 14 49 61 35 f0 df 36 bf d0 0c 90 8d 43 24 a3 11 7a 19 b3 15 f0 17 31 0a 6b 65 c8 37 c6 fd 2c e2 11 f0 fc df 46 a8 de 8f 27 9f 7a 74 7c 0c d7 85 df c6 c3 f1 d5 b1 c7 a7 eb a3 7e d5 7f dc 7f d9 1f 47 a1 a4 17 71 5e 9a 6c 1c 1c 85 93 b3 98 db 87 be 4e 99 31 98 9c b2 0f fc 31 08 3f de 27
                                                                                                                              Data Ascii: g0'uZVVa[*VgcApfZ|%J<{&V4oa9>K~F;Y&y p)VqfOpmmK}y>^0xpJjIa56C$z1ke7,F'zt|~Gq^lN11?'
                                                                                                                              2024-07-25 01:56:43 UTC16384INData Raw: 9e 80 73 90 b8 17 f2 6b 01 4e d7 10 b9 47 e0 ba c1 7d 4a fc 52 76 a0 f3 dc 79 31 a5 9e a5 9a d6 19 ad 32 eb dc 59 3e 03 d2 1c 96 45 85 71 52 73 b3 11 28 59 1d 9a 5a 8d 44 c9 a8 19 37 d3 32 f5 87 ce 2b 64 bc 3f a5 7b 2a e6 ec e7 15 83 4f 31 44 8b 6d 07 87 12 39 08 93 b6 86 89 84 bb 4b 82 6f 4c 57 4b 95 49 10 c9 7d 02 43 07 17 7d e2 50 80 c6 2d 9d d1 1d cd 8a a4 5a ce af 1f 29 c4 ff c4 ad 4b 27 d9 eb 0f 89 79 f9 30 a9 88 a9 77 c9 95 4b 69 92 47 c1 af c2 f2 28 09 8a 47 03 54 6d 08 2c 87 c2 c2 f3 d9 00 35 35 41 74 41 4d 4a 58 7a 21 a6 58 7e b7 81 76 06 b0 b5 97 c4 69 ac af aa ac c9 24 4c a3 43 ca 2d ac e0 e4 2a 55 28 33 70 4e 4b 05 ea b6 0c f2 16 29 00 b6 f1 96 3d bf ae ca 44 c9 cd 72 2d 03 f1 20 3c e9 57 86 ff ca 3a aa b8 34 17 d2 fe 0a ac 52 bf c7 e5 2e 3d
                                                                                                                              Data Ascii: skNG}JRvy12Y>EqRs(YZD72+d?{*O1Dm9KoLWKI}C}P-Z)K'y0wKiG(GTm,55AtAMJXz!X~vi$LC-*U(3pNK)=Dr- <W:4R.=
                                                                                                                              2024-07-25 01:56:43 UTC6796INData Raw: 17 79 88 1f a4 be a5 29 54 0e 7a 60 29 12 b9 44 a2 2a 13 82 9c e9 54 2f 01 17 7c b7 4c 25 d7 97 a4 3b a7 18 c7 2a 4d 61 ff 47 21 55 57 37 d1 0c 8b ff 28 85 a6 ee 2a dc 97 61 da 1f 11 82 38 34 5c 89 27 ae dc 7c 2d 89 01 c8 72 04 65 8b db 5b 9e 4c b2 6c b7 57 71 8e 1b 95 62 cd c3 cb 4c 8f 70 4b 3e 99 e0 9e 24 f3 cb e6 6e 7c f5 f2 79 54 f5 3f 60 d0 f4 71 0d 9a ae 86 c8 65 0e f6 90 ae a4 9b 31 c4 da 1a ee c7 dd 63 c8 6e 7c 1a 6e 5f 9d 6a 8f 87 3b f1 25 3e fd 3d c1 aa c7 78 a9 93 f4 52 93 f8 52 7a eb b7 95 f1 8f 1f 71 26 2b fa bd 5e 6c bc b5 b0 a7 d3 11 ee 4e b6 ad c9 dc 45 ae 7d c6 5b 3d e8 68 81 2a 3b 63 b8 85 de 40 4d da de 24 03 c6 b5 fe 09 78 f1 fd a5 6a 78 52 61 9f 85 15 73 2b 4d ef b6 43 2b 84 0c 1d 28 29 96 fd a6 06 91 ce 5e 03 c7 69 4a dd c3 57 35 2d
                                                                                                                              Data Ascii: y)Tz`)D*T/|L%;*MaG!UW7(*a84\'|-re[LlWqbLpK>$n|yT?`qe1cn|n_j;%>=xRRzq&+^lNE}[=h*;c@M$xjxRas+MC+()^iJW5-


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              19192.168.2.549748163.181.130.1854433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:43 UTC679OUTGET /AWSC/fireyejs/1.227.0/fireyejs.js HTTP/1.1
                                                                                                                              Host: g.alicdn.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:43 UTC877INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 260174
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:43 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              x-oss-request-id: 66A1B0DB712A58323495526F
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 8789762147753337502
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Cache-Control: max-age=2592000,s-maxage=86400
                                                                                                                              Content-MD5: nLbiPbLI05mzG50doCQxLQ==
                                                                                                                              x-oss-server-time: 1
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-bucket-code: 3
                                                                                                                              Via: cache8.l2de2[8,30,200-0,M], cache4.l2de2[31,0], cache4.l2de2[32,0], ens-cache4.de8[34,34,200-0,M], ens-cache12.de8[35,0]
                                                                                                                              Ali-Swift-Global-Savetime: 1721872603
                                                                                                                              X-Cache: MISS TCP_REFRESH_MISS dirn:11:264245183
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:43 GMT
                                                                                                                              X-Swift-CacheTime: 86400
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5829017218726036635954e
                                                                                                                              2024-07-25 01:56:43 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 69 29 7b 6f 28 32 30 35 35 35 2c 65 2c 69 29 2c 6f 28 32 30 35 35 36 2c 65 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6f 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 35 3b 76 6f 69 64 20 30 21 3d 3d 72 3b 29 7b 76 61 72 20 6e 2c 73 2c 61 3d 37 26 72 3e 3e 33 3b 73 77 69 74 63 68 28 37 26 72 29 7b 63 61 73 65 20 30 3a 76 6f 69 64 28 72 3d 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 76 61 72 20 68 3d 4c 3b 72 3d 68 3f 33 3a 34 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 76 61 72 20 64 3d 22 77 22 3b 64 2b 3d 22 65 22 2c 64 2b 3d 22 62 6b 69 74 52 22 2c 64 2b 3d 22 54 43 22 2c 64 2b 3d 22 50 65 65 22 2c 64 2b 3d 22 72 43 6f 6e 22 2c 4c 3d 74 5b 64 2b 3d 22 6e 65
                                                                                                                              Data Ascii: !function(){function e(e,i){o(20555,e,i),o(20556,e,i)}function o(e,o,t){for(var r=5;void 0!==r;){var n,s,a=7&r>>3;switch(7&r){case 0:void(r=void 0);break;case 1:var h=L;r=h?3:4;break;case 2:var d="w";d+="e",d+="bkitR",d+="TC",d+="Pee",d+="rCon",L=t[d+="ne
                                                                                                                              2024-07-25 01:56:43 UTC4560INData Raw: 3a 6d 69 3c 32 31 3f 31 37 3d 3d 6d 69 3f 28 47 3d 55 2c 28 53 3d 53 2e 63 6f 6e 63 61 74 28 47 29 29 2e 70 75 73 68 28 32 35 35 29 2c 6c 69 3d 28 47 3d 24 3d 53 29 3f 31 37 34 30 39 3a 32 35 37 30 31 29 3a 6d 69 3c 31 37 3f 31 35 3d 3d 6d 69 3f 28 77 3d 62 5b 42 5d 2c 6c 69 3d 77 3f 32 34 38 30 35 3a 32 34 35 37 38 29 3a 6d 69 3e 31 35 26 26 28 51 3d 6c 65 5b 30 5d 2c 4f 3d 51 5b 70 65 5d 2c 6c 69 3d 31 30 33 30 38 29 3a 31 39 3d 3d 6d 69 3f 28 53 65 3d 4e 65 3d 5b 61 65 2b 36 34 2a 55 65 5d 2c 6c 69 3d 32 36 36 36 30 29 3a 6d 69 3c 31 39 3f 28 66 3d 32 2a 55 2c 6d 3d 32 2b 28 6a 3d 32 2a 55 29 2c 6a 3d 6b 2e 73 6c 69 63 65 28 66 2c 6d 29 2c 6c 69 3d 28 6d 3d 30 3d 3d 28 66 3d 28 78 3d 28 66 3d 34 2a 53 29 2b 28 6d 3d 55 25 34 29 29 25 34 29 29 3f 33 35
                                                                                                                              Data Ascii: :mi<21?17==mi?(G=U,(S=S.concat(G)).push(255),li=(G=$=S)?17409:25701):mi<17?15==mi?(w=b[B],li=w?24805:24578):mi>15&&(Q=le[0],O=Q[pe],li=10308):19==mi?(Se=Ne=[ae+64*Ue],li=26660):mi<19?(f=2*U,m=2+(j=2*U),j=k.slice(f,m),li=(m=0==(f=(x=(f=4*S)+(m=U%4))%4))?35
                                                                                                                              2024-07-25 01:56:43 UTC10986INData Raw: 46 65 29 3f 32 37 38 31 31 3a 32 35 38 35 38 3a 6d 69 3c 31 39 3f 6c 69 3d 4b 3c 6f 65 2e 6c 65 6e 67 74 68 3f 39 35 37 30 3a 32 35 34 37 35 3a 28 58 3d 75 65 5b 5f 5d 2b 48 2c 67 65 5b 32 33 5d 3d 67 65 5b 32 33 5d 2b 58 2c 6c 69 3d 31 36 35 34 35 29 3a 32 35 3d 3d 6d 69 3f 28 42 3d 31 32 38 2b 28 6a 3d 6b 25 31 32 38 29 2c 6a 3d 31 32 37 26 28 4c 3d 28 6d 3d 6b 2d 6a 29 2f 31 32 38 29 2c 28 6d 3d 5b 5d 29 2e 70 75 73 68 28 42 2c 6a 29 2c 4b 3d 6d 2c 6c 69 3d 35 33 38 31 29 3a 6d 69 3c 32 35 3f 32 33 3d 3d 6d 69 3f 6c 69 3d 57 65 5b 39 30 5d 3f 31 34 39 34 38 3a 39 38 35 39 3a 6d 69 3c 32 33 3f 28 6d 5b 38 31 5d 3d 30 2c 53 3d 76 6f 69 64 20 30 2c 6c 69 3d 38 36 37 37 29 3a 28 79 2e 70 75 73 68 28 42 29 2c 6c 69 3d 6d 3f 32 35 39 32 30 3a 32 32 30 38 33
                                                                                                                              Data Ascii: Fe)?27811:25858:mi<19?li=K<oe.length?9570:25475:(X=ue[_]+H,ge[23]=ge[23]+X,li=16545):25==mi?(B=128+(j=k%128),j=127&(L=(m=k-j)/128),(m=[]).push(B,j),K=m,li=5381):mi<25?23==mi?li=We[90]?14948:9859:mi<23?(m[81]=0,S=void 0,li=8677):(y.push(B),li=m?25920:22083
                                                                                                                              2024-07-25 01:56:43 UTC4560INData Raw: 3d 52 25 31 32 38 29 2c 43 3d 31 32 37 26 28 6a 3d 28 62 3d 52 2d 43 29 2f 31 32 38 29 2c 28 62 3d 5b 5d 29 2e 70 75 73 68 28 77 2c 43 29 2c 55 3d 62 2c 6c 69 3d 35 33 34 37 29 3a 28 24 3d 76 6f 69 64 20 30 2c 52 3d 50 65 2c 47 3d 28 6f 65 3d 76 65 29 5b 31 39 5d 2c 6c 69 3d 47 3f 32 34 37 33 37 3a 32 38 32 39 31 29 3a 32 35 3d 3d 6d 69 3f 28 66 3d 4b 5b 7a 3d 66 5d 2c 6c 69 3d 66 3f 31 32 30 36 36 3a 38 36 34 33 29 3a 6d 69 3c 32 35 3f 32 33 3d 3d 6d 69 3f 28 43 3d 78 3d 5b 6d 5d 2c 6c 69 3d 37 32 30 33 29 3a 6d 69 3c 32 33 3f 28 7a 3d 6b 3d 64 65 3d 43 2b 31 2c 64 65 3d 76 6f 69 64 20 30 2c 6c 69 3d 28 6b 3d 28 66 3d 30 7c 28 6b 3d 66 29 29 3c 31 32 38 29 3f 38 34 38 30 3a 38 30 32 29 3a 28 4f 65 2b 2b 2c 6c 69 3d 31 37 32 39 29 3a 32 37 3d 3d 6d 69 3f
                                                                                                                              Data Ascii: =R%128),C=127&(j=(b=R-C)/128),(b=[]).push(w,C),U=b,li=5347):($=void 0,R=Pe,G=(oe=ve)[19],li=G?24737:28291):25==mi?(f=K[z=f],li=f?12066:8643):mi<25?23==mi?(C=x=[m],li=7203):mi<23?(z=k=de=C+1,de=void 0,li=(k=(f=0|(k=f))<128)?8480:802):(Oe++,li=1729):27==mi?
                                                                                                                              2024-07-25 01:56:43 UTC16384INData Raw: 35 39 32 31 29 3a 6c 69 3d 28 6a 3d 62 29 3f 35 33 31 32 3a 32 34 36 37 36 3a 32 35 3d 3d 6d 69 3f 6c 69 3d 28 74 65 3d 63 65 29 3f 32 36 33 30 34 3a 32 30 34 39 3a 6d 69 3c 32 35 3f 32 33 3d 3d 6d 69 3f 6c 69 3d 6d 3f 32 36 37 38 37 3a 32 35 32 38 33 3a 6d 69 3c 32 33 3f 6c 69 3d 4b 65 3f 37 38 37 34 3a 31 39 35 32 32 3a 28 4f 6f 3d 28 71 65 3d 28 62 6f 3d 65 6f 3d 3d 3d 69 69 29 2a 62 6f 29 3e 2d 34 32 2c 4c 3d 28 4e 3d 77 2d 28 44 3d 77 25 31 32 38 29 29 2f 31 32 38 2c 4e 3d 5b 5d 2c 78 3d 44 2b 31 32 38 2c 44 3d 36 33 26 4c 2c 4c 3d 36 34 2a 49 2c 6c 69 3d 31 39 32 39 39 29 3a 32 37 3d 3d 6d 69 3f 28 74 65 3d 30 2c 6c 69 3d 32 37 35 32 32 29 3a 6d 69 3c 32 37 3f 28 57 2e 70 75 73 68 28 30 29 2c 6c 69 3d 32 36 39 34 35 29 3a 28 69 65 3d 32 35 31 2c 6c
                                                                                                                              Data Ascii: 5921):li=(j=b)?5312:24676:25==mi?li=(te=ce)?26304:2049:mi<25?23==mi?li=m?26787:25283:mi<23?li=Ke?7874:19522:(Oo=(qe=(bo=eo===ii)*bo)>-42,L=(N=w-(D=w%128))/128,N=[],x=D+128,D=63&L,L=64*I,li=19299):27==mi?(te=0,li=27522):mi<27?(W.push(0),li=26945):(ie=251,l
                                                                                                                              2024-07-25 01:56:43 UTC9120INData Raw: 69 3d 31 33 37 32 38 29 3a 6d 69 3c 36 3f 32 3d 3d 6d 69 3f 28 6c 65 3d 34 33 34 5e 78 65 2e 63 68 61 72 43 6f 64 65 41 74 28 51 29 2c 76 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6c 65 29 2c 6c 69 3d 32 35 30 35 38 29 3a 6d 69 3c 32 3f 30 3d 3d 6d 69 3f 28 7a 3d 54 5b 66 5d 2c 54 3d 24 5b 4c 5d 28 7a 29 2c 7a 3d 54 5b 43 6f 5d 28 30 2c 31 32 38 29 2c 54 3d 24 5b 58 5d 2c 66 3d 54 5b 6e 69 5d 2c 54 3d 24 5b 4c 5d 28 66 29 2c 66 3d 54 5b 43 6f 5d 28 30 2c 31 32 38 29 2c 54 3d 5b 5d 2c 6b 3d 76 6f 69 64 20 30 2c 53 3d 64 65 2c 6c 69 3d 31 30 31 31 33 29 3a 6d 69 3e 30 26 26 28 6c 69 3d 5a 3c 51 2e 6c 65 6e 67 74 68 3f 32 30 34 38 31 3a 35 32 31 38 29 3a 34 3d 3d 6d 69 3f 28 71 65 3d 41 65 21 3d 41 65 2c 4b 3d 69 5b 4a 65 5d 28 30
                                                                                                                              Data Ascii: i=13728):mi<6?2==mi?(le=434^xe.charCodeAt(Q),ve+=String.fromCharCode(le),li=25058):mi<2?0==mi?(z=T[f],T=$[L](z),z=T[Co](0,128),T=$[X],f=T[ni],T=$[L](f),f=T[Co](0,128),T=[],k=void 0,S=de,li=10113):mi>0&&(li=Z<Q.length?20481:5218):4==mi?(qe=Ae!=Ae,K=i[Je](0
                                                                                                                              2024-07-25 01:56:43 UTC2704INData Raw: 5d 2c 6c 69 3d 32 38 38 31 29 3a 6d 69 3c 38 3f 28 43 3d 77 3d 5b 6a 5d 2c 6c 69 3d 32 31 37 36 33 29 3a 6c 69 3d 43 65 3c 41 65 2e 6c 65 6e 67 74 68 3f 33 35 32 31 3a 31 34 31 34 36 3a 31 32 3d 3d 6d 69 3f 28 46 3d 35 35 35 5e 24 65 2e 63 68 61 72 43 6f 64 65 41 74 28 73 65 29 2c 74 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 46 29 2c 6c 69 3d 35 32 34 39 29 3a 6d 69 3c 31 32 3f 28 46 3d 35 36 39 5e 6a 65 2e 63 68 61 72 43 6f 64 65 41 74 28 73 65 29 2c 74 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 46 29 2c 6c 69 3d 32 35 30 39 33 29 3a 28 72 2e 70 75 73 68 28 32 30 39 38 35 39 32 36 39 30 36 2c 31 2c 30 29 2c 69 28 31 34 2c 32 2c 2d 31 29 2c 52 3d 72 2e 70 6f 70 28 29 2c 4b 3d 64 65 5b 52 5d 2b 31 2c 52
                                                                                                                              Data Ascii: ],li=2881):mi<8?(C=w=[j],li=21763):li=Ce<Ae.length?3521:14146:12==mi?(F=555^$e.charCodeAt(se),te+=String.fromCharCode(F),li=5249):mi<12?(F=569^je.charCodeAt(se),te+=String.fromCharCode(F),li=25093):(r.push(20985926906,1,0),i(14,2,-1),R=r.pop(),K=de[R]+1,R
                                                                                                                              2024-07-25 01:56:44 UTC6080INData Raw: 2b 28 72 65 3d 36 34 2a 78 29 2c 28 4d 3d 5b 5d 29 2e 70 75 73 68 28 6b 65 2c 61 65 29 2c 6d 3d 4d 2c 6c 69 3d 32 36 33 33 36 29 3a 34 3d 3d 6d 69 3f 28 61 65 3d 32 35 36 2d 61 65 2c 6c 69 3d 31 32 33 32 32 29 3a 6d 69 3c 34 3f 6c 69 3d 28 50 3d 50 3e 3d 28 59 3d 71 65 2d 59 29 29 3f 39 36 39 37 3a 32 34 38 30 34 3a 28 4f 3d 4d 65 5b 50 65 5d 2c 5a 3d 4f 5b 76 65 5d 2c 6c 69 3d 31 39 31 33 39 29 3a 31 30 3d 3d 6d 69 3f 6c 69 3d 28 71 3d 31 38 3d 3d 3d 6f 29 3f 33 36 35 30 3a 32 32 32 34 31 3a 6d 69 3c 31 30 3f 38 3d 3d 6d 69 3f 28 46 3d 22 62 6f 22 2c 48 3d 74 65 5b 46 2b 3d 22 64 79 22 5d 2c 46 3d 28 46 3d 22 70 6f 54 6c 6c 6f 72 63 73 22 29 2e 73 70 6c 69 74 28 22 22 29 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 22 22 29 2c 69 65 3d 48 5b 46 5d 2c
                                                                                                                              Data Ascii: +(re=64*x),(M=[]).push(ke,ae),m=M,li=26336):4==mi?(ae=256-ae,li=12322):mi<4?li=(P=P>=(Y=qe-Y))?9697:24804:(O=Me[Pe],Z=O[ve],li=19139):10==mi?li=(q=18===o)?3650:22241:mi<10?8==mi?(F="bo",H=te[F+="dy"],F=(F="poTllorcs").split("").reverse().join(""),ie=H[F],
                                                                                                                              2024-07-25 01:56:44 UTC16384INData Raw: 32 32 30 32 30 3a 37 31 37 32 3a 28 41 65 2b 2b 2c 6c 69 3d 33 38 30 39 29 3a 31 32 3d 3d 6d 69 3f 28 65 6f 2b 2b 2c 6c 69 3d 32 32 34 30 32 29 3a 6d 69 3c 31 32 3f 28 69 65 3d 73 65 2e 63 68 61 72 43 6f 64 65 41 74 28 5f 29 2d 32 36 33 2c 46 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 69 65 29 2c 6c 69 3d 35 34 37 37 29 3a 28 6d 3d 30 2c 6c 69 3d 33 38 34 29 3a 32 31 3d 3d 6d 69 3f 28 69 28 39 2c 54 65 2c 51 2c 69 2c 21 31 29 2c 72 2e 70 75 73 68 28 32 34 34 30 36 37 32 2c 31 36 30 35 33 31 37 32 32 2c 32 2c 30 29 2c 69 28 31 34 2c 32 2c 2d 31 29 2c 76 65 3d 72 2e 70 6f 70 28 29 2c 69 28 39 2c 54 65 2c 76 65 2c 69 2c 21 31 29 2c 72 2e 70 75 73 68 28 33 36 34 39 30 37 31 36 38 2c 31 2c 32 29 2c 69 28 31 34 2c 32 2c 2d 31 29 2c 76 65
                                                                                                                              Data Ascii: 22020:7172:(Ae++,li=3809):12==mi?(eo++,li=22402):mi<12?(ie=se.charCodeAt(_)-263,F+=String.fromCharCode(ie),li=5477):(m=0,li=384):21==mi?(i(9,Te,Q,i,!1),r.push(2440672,160531722,2,0),i(14,2,-1),ve=r.pop(),i(9,Te,ve,i,!1),r.push(364907168,1,2),i(14,2,-1),ve
                                                                                                                              2024-07-25 01:56:44 UTC10304INData Raw: 43 65 2c 65 3d 28 41 3d 28 71 65 2a 3d 71 65 29 3e 2d 34 33 29 3f 38 3a 35 31 29 3a 28 56 2b 2b 2c 65 3d 32 36 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 76 61 72 20 72 3b 6a 3d 76 6f 69 64 20 30 2c 79 3d 78 2c 42 3d 76 6f 69 64 20 30 2c 4d 3d 28 45 3d 78 3d 62 29 5b 63 65 5d 2c 45 3d 4d 5b 77 65 5d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 74 68 69 73 2c 22 22 7d 2c 65 65 3d 45 5b 5a 65 5d 2c 45 5b 5a 65 5d 3d 4d 2c 45 5b 5a 65 5d 3d 65 65 2c 65 3d 28 4d 3d 72 29 3f 33 35 3a 34 31 3b 62 72 65 61 6b 7d 7d 7d 63 61 74 63 68 28 65 29 7b 66 3d 22 22 2c 43 3d 31 7d 55 3d 66 2c 66 3d 76 6f 69 64 20 30 2c 6c 69 3d 31 39 34 35 37 7d 65 6c 73 65 20 57 2e 70 75 73 68 28 31 29 2c 57 3d 57 2e 63 6f 6e 63 61 74 28 7a 29 2c 6c 69 3d 39
                                                                                                                              Data Ascii: Ce,e=(A=(qe*=qe)>-43)?8:51):(V++,e=26));break;case 5:var r;j=void 0,y=x,B=void 0,M=(E=x=b)[ce],E=M[we],M=function(){return r=this,""},ee=E[Ze],E[Ze]=M,E[Ze]=ee,e=(M=r)?35:41;break}}}catch(e){f="",C=1}U=f,f=void 0,li=19457}else W.push(1),W=W.concat(z),li=9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              20192.168.2.549749163.181.130.1854433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:43 UTC666OUTGET /AWSC/nc/1.97.0/nc.js HTTP/1.1
                                                                                                                              Host: g.alicdn.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:43 UTC868INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 72240
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 08:16:17 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              x-oss-request-id: 66A0B85176D4203434A3B8E1
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 15901213936247592681
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Cache-Control: max-age=2592000,s-maxage=86400
                                                                                                                              Content-MD5: iTF0bzkF8MhjniJ9Ewe9Bw==
                                                                                                                              x-oss-server-time: 19
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-bucket-code: 3
                                                                                                                              Via: cache5.l2de2[0,0,200-0,H], cache8.l2de2[1,0], cache8.l2de2[1,0], ens-cache8.de8[3,3,200-0,M], ens-cache3.de8[3,0]
                                                                                                                              Age: 63626
                                                                                                                              Ali-Swift-Global-Savetime: 1721808977
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:43 GMT
                                                                                                                              X-Swift-CacheTime: 22774
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828717218726036922727e
                                                                                                                              2024-07-25 01:56:43 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 69 29 7b 69 66 28 6e 5b 69 5d 29 72 65 74 75 72 6e 20 6e 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 6e 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 69 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 74 29 2c 61 2e 6c 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f 6e 66
                                                                                                                              Data Ascii: !function(e){function t(i){if(n[i])return n[i].exports;var a=n[i]={i:i,l:!1,exports:{}};return e[i].call(a.exports,a,a.exports,t),a.l=!0,a.exports}var n={};t.m=e,t.c=n,t.i=function(e){return e},t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{conf
                                                                                                                              2024-07-25 01:56:43 UTC15547INData Raw: 3a 34 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 77 72 6f 6e 67 43 72 6f 73 73 4c 65 66 74 20 2e 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 7d 2e 73 6d 2d 62 74 6e 2d 66 61 69 6c 20 2e 77 72 6f 6e 67 2d 63 72 6f 73 73 20 2e 77 72 6f 6e 67 2d 63 72 6f 73 73 2d 72 69 67 68 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 74 6f 70 3b 74 6f 70 3a 2d 35 70 78 3b 6c 65 66 74 3a 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 77 72 6f 6e 67 43 72 6f 73 73 52 69 67 68 74 20 2e 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 32 39 73
                                                                                                                              Data Ascii: :4px;animation:wrongCrossLeft .3s;animation-iteration-count:1;animation-fill-mode:forwards;}.sm-btn-fail .wrong-cross .wrong-cross-right{transform:rotate(45deg);transform-origin:left top;top:-5px;left:0px;animation:wrongCrossRight .3s;animation-delay:.29s
                                                                                                                              2024-07-25 01:56:43 UTC4560INData Raw: 3a 33 32 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 63 75 72 73 6f 72 3a 6d 6f 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 6e 63 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6e 63 5f 73 63 61 6c 65 20 73 70 61 6e 2e 6e 63 2d 6c 61 6e 67 2d 63 6e 74 7b 2a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 34 70 78 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 2a 68 65 69 67 68 74 3a 33 34 70 78 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 63 75 72 73 6f 72 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65
                                                                                                                              Data Ascii: :32px;border:1px solid #ccc;position:absolute;left:0;cursor:move;background:#fff;z-index:2}.nc-container .nc_scale span.nc-lang-cnt{*line-height:34px;float:none;width:auto;height:auto;*height:34px;border:none;position:static;cursor:inherit;background:none
                                                                                                                              2024-07-25 01:56:43 UTC16384INData Raw: 22 2c 68 29 2c 63 2e 72 65 6d 6f 76 65 45 76 74 28 66 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 73 29 2c 63 2e 72 65 6d 6f 76 65 45 76 74 28 66 2c 22 6d 6f 75 73 65 75 70 22 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2e 74 6f 75 63 68 65 73 5b 30 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 73 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2e 74 6f 75 63 68 65 73 5b 30 5d 29 7d 74 72 79 7b 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6e 63 5f 69 63 6f 6e 66 6f 6e 74 20 62 74 6e 5f 73 6c 69 64 65 22 29 2c 5f 3d 67 26 26 67 5b 30 5d 26 26 67 5b 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43
                                                                                                                              Data Ascii: ",h),c.removeEvt(f,"mousemove",s),c.removeEvt(f,"mouseup",d)}function p(e){d.call(this,e.touches[0])}function h(e){e.preventDefault(),s.call(this,e.touches[0])}try{var g=document.getElementsByClassName("nc_iconfont btn_slide"),_=g&&g[0]&&g[0].getBoundingC
                                                                                                                              2024-07-25 01:56:44 UTC16384INData Raw: 4b 3a 22 5c 75 30 36 33 39 5c 75 30 36 34 31 5c 75 30 36 34 38 5c 75 30 36 32 37 2e 2e 2e 20 5c 75 30 36 33 34 5c 75 30 36 34 61 5c 75 30 36 32 31 20 5c 75 30 36 34 35 5c 75 30 36 32 37 20 5c 75 30 36 32 65 5c 75 30 36 33 37 5c 75 30 36 32 33 2e 20 5c 75 30 36 34 61 5c 75 30 36 33 31 5c 75 30 36 32 63 5c 75 30 36 34 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 32 61 5c 75 30 36 34 36 5c 75 30 36 33 34 5c 75 30 36 34 61 5c 75 30 36 33 37 20 5c 75 30 36 34 38 5c 75 30 36 32 35 5c 75 30 36 33 39 5c 75 30 36 32 37 5c 75 30 36 32 66 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 35 5c 75 30 36 32 64 5c 75 30 36 32 37 5c 75 30 36 34 38 5c 75 30 36 34 34 5c 75 30 36 32 39 22 2c 42 58 46 41 53 54 4d 41 52 4b 3a 22 5c 75 30 36 33
                                                                                                                              Data Ascii: K:"\u0639\u0641\u0648\u0627... \u0634\u064a\u0621 \u0645\u0627 \u062e\u0637\u0623. \u064a\u0631\u062c\u0649 \u0627\u0644\u062a\u0646\u0634\u064a\u0637 \u0648\u0625\u0639\u0627\u062f\u0629 \u0627\u0644\u0645\u062d\u0627\u0648\u0644\u0629",BXFASTMARK:"\u063
                                                                                                                              2024-07-25 01:56:44 UTC2981INData Raw: 33 31 6e 22 2c 73 63 61 6e 69 6e 67 5f 74 78 74 3a 22 41 6b 5c 75 30 31 33 31 6c 6c 5c 75 30 31 33 31 20 6b 6f 6e 74 72 6f 6c 20 64 65 76 72 65 64 65 22 7d 2c 74 68 5f 54 48 3a 7b 64 65 66 61 75 6c 74 5f 74 78 74 3a 22 5c 75 30 65 30 34 5c 75 30 65 32 35 5c 75 30 65 33 34 5c 75 30 65 30 31 5c 75 30 65 31 62 5c 75 30 65 33 38 5c 75 30 65 34 38 5c 75 30 65 32 31 5c 75 30 65 34 30 5c 75 30 65 31 65 5c 75 30 65 33 37 5c 75 30 65 34 38 5c 75 30 65 32 64 5c 75 30 65 34 30 5c 75 30 65 32 33 5c 75 30 65 33 34 5c 75 30 65 34 38 5c 75 30 65 32 31 5c 75 30 65 30 31 5c 75 30 65 33 32 5c 75 30 65 32 33 5c 75 30 65 31 35 5c 75 30 65 32 33 5c 75 30 65 32 37 5c 75 30 65 30 38 5c 75 30 65 32 61 5c 75 30 65 32 64 5c 75 30 65 31 61 5c 75 30 65 32 64 5c 75 30 65 32 32 5c 75
                                                                                                                              Data Ascii: 31n",scaning_txt:"Ak\u0131ll\u0131 kontrol devrede"},th_TH:{default_txt:"\u0e04\u0e25\u0e34\u0e01\u0e1b\u0e38\u0e48\u0e21\u0e40\u0e1e\u0e37\u0e48\u0e2d\u0e40\u0e23\u0e34\u0e48\u0e21\u0e01\u0e32\u0e23\u0e15\u0e23\u0e27\u0e08\u0e2a\u0e2d\u0e1a\u0e2d\u0e22\u


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              21192.168.2.54975147.254.175.2524433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:51 UTC663OUTGET /dss.js HTTP/1.1
                                                                                                                              Host: bw3vvy.tdum.alibaba.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:51 UTC323INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:51 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Server: Tengine
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              EagleEye-TraceId: 211b88f117218726115866034e0cfb
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              2024-07-25 01:56:51 UTC63INData Raw: 33 34 0d 0a 73 65 6c 66 2e 5f 5f 75 6d 5f 70 65 72 66 5f 63 62 20 26 26 20 5f 5f 75 6d 5f 70 65 72 66 5f 63 62 28 7b 22 74 22 3a 31 37 32 31 38 37 32 36 31 31 7d 29 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 34self.__um_perf_cb && __um_perf_cb({"t":1721872611})0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              22192.168.2.549752203.119.144.2004433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:52 UTC1589OUTGET /error?v=nvc&e=Cannot%20read%20property%20%27init%27%20of%20undefined&stack=TypeError%3A%20Cannot%20read%20property%20%27init%27%20of%20undefined%0A%20%20%20%20at%20https%3A%2F%2Fcdn-wan.ludashi.com%2Fassets%2Fsuperjs%2Fconfig.js%3F_ver%3D202404151%3A91%3A27%0A%20%20%20%20at%20Y%20(https%3A%2F%2Fg.alicdn.com%2FAWSC%2FAWSC%2Fawsc.js%3A1%3A5491)%0A%20%20%20%20at%20https%3A%2F%2Fg.alicdn.com%2FAWSC%2FAWSC%2Fawsc.js%3A1%3A6070&version=1.0.0&log=awsc&href=https%3A%2F%2Fwan.ludashi.com%2Fmicro%2Ffmzg%2Findex_lds.html%3Fchannel%3Dtaskpop%26from%3Dtaskpop_repush_fmzg0828%26timestamp%3D1721878694%26mid%3D59cd53708ed730f0ef42bb01f668d936%26open_type%3Dself%26scene%3D%26app%3Dmicrogame%26appver%3D65535.0.255.410%26modver%3D65535.0.255.410%26mid2%3Dd0976767e6a203af75488f9609371383094a7b7d29b3%26sr%3D0%26channel2%3D%26pushtype%3D%26osbuild%3D19045%26version%3D65535.0.255.410%26lastRunTime%3D%26timestamp%3D1721878694 HTTP/1.1
                                                                                                                              Host: acjs.aliyun.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:52 UTC271INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:52 GMT
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              Server: Tengine/Aserver
                                                                                                                              EagleEye-TraceId: 213e38bc17218726124753978e97ee
                                                                                                                              Strict-Transport-Security: max-age=0
                                                                                                                              Timing-Allow-Origin: *


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              23192.168.2.549753124.239.14.2534433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:52 UTC658OUTGET /w/wu.json HTTP/1.1
                                                                                                                              Host: ynuf.aliapp.org
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              2024-07-25 01:56:52 UTC778INHTTP/1.1 200
                                                                                                                              Server: Tengine
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:52 GMT
                                                                                                                              Content-Type: text/javascript;charset=utf-8
                                                                                                                              Content-Length: 190
                                                                                                                              Connection: close
                                                                                                                              X-Application-Context: umid-web:cn-prod:7001
                                                                                                                              Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                              Access-Control-Allow-Headers: Accept,X-PINGARUNER,CONTENT-TYPE,X-Requested-With
                                                                                                                              ETag: T2gAJ6DKazlPoqTLhOz_jYeY0KCh7-7s28GQV4fzd7D4mgo8BH0XpE6_ICCR2qfAd0M=
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Set-Cookie: cbc=T2gAl9IOLw6Xb6vrVZb6mc5FA_7mTpsyIPev8XO3EnJ92I3kYQoSclywVi3p4cv8Inw=; Max-Age=31536000; Expires=Fri, 25-Jul-2025 01:56:52 GMT; Domain=ynuf.aliapp.org; Path=/
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                                                                                                                              2024-07-25 01:56:52 UTC190INData Raw: 74 72 79 7b 75 6d 78 2e 77 75 28 27 54 32 67 41 4a 36 44 4b 61 7a 6c 50 6f 71 54 4c 68 4f 7a 5f 6a 59 65 59 30 4b 43 68 37 2d 37 73 32 38 47 51 56 34 66 7a 64 37 44 34 6d 67 6f 38 42 48 30 58 70 45 36 5f 49 43 43 52 32 71 66 41 64 30 4d 3d 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0a 74 72 79 7b 5f 5f 66 79 63 62 28 27 54 32 67 41 4a 36 44 4b 61 7a 6c 50 6f 71 54 4c 68 4f 7a 5f 6a 59 65 59 30 4b 43 68 37 2d 37 73 32 38 47 51 56 34 66 7a 64 37 44 34 6d 67 6f 38 42 48 30 58 70 45 36 5f 49 43 43 52 32 71 66 41 64 30 4d 3d 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0a
                                                                                                                              Data Ascii: try{umx.wu('T2gAJ6DKazlPoqTLhOz_jYeY0KCh7-7s28GQV4fzd7D4mgo8BH0XpE6_ICCR2qfAd0M=');}catch(e){}try{__fycb('T2gAJ6DKazlPoqTLhOz_jYeY0KCh7-7s28GQV4fzd7D4mgo8BH0XpE6_ICCR2qfAd0M=');}catch(e){}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              24192.168.2.549754180.163.148.2204433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:52 UTC1041OUTGET /assets/superjs/modules/commonTool.js?_ver=202404151 HTTP/1.1
                                                                                                                              Host: cdn-ssl-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
                                                                                                                              2024-07-25 01:56:53 UTC678INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                              Content-Length: 31876
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:52 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache17.l2cn2656[99,98,304-0,H], cache39.l2cn2656[100,0], vcache4.cn7176[110,349,200-0,H], vcache4.cn7176[351,0]
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Mon, 15 Apr 2024 07:41:44 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "661cda38-7c84"
                                                                                                                              Age: 1
                                                                                                                              Ali-Swift-Global-Savetime: 1721872612
                                                                                                                              X-Cache: HIT TCP_REFRESH_HIT dirn:8:1195926154
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:53 GMT
                                                                                                                              X-Swift-CacheTime: 599
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: b4a394a017218726126511912e
                                                                                                                              2024-07-25 01:56:53 UTC15706INData Raw: 2f 2a 2a 0d 0a 20 2a e6 b8 b8 e6 88 8f e5 ba 93 e5 85 ac e7 94 a8 e8 84 9a e6 9c ac 0d 0a 20 2a 40 61 75 74 68 6f 72 20 7a 68 61 6e 67 68 65 6e 67 70 75 0d 0a 20 2a 2f 0d 0a 0d 0a 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0d 0a 09 76 61 72 20 63 6f 6d 6d 6f 6e 54 6f 6f 6c 20 3d 20 7b 7d 0d 0a 0d 0a 09 63 6f 6d 6d 6f 6e 54 6f 6f 6c 20 3d 20 7b 0d 0a 09 09 67 65 74 53 69 74 65 55 72 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 75 72 6c 50 61 74 68 29 20 7b 0d 0a 09 09 09 76 61 72 20 75 72 6c 42 61 73 65 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 2b 20 22 2f 2f 22 20 2b 20 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 0d 0a 09 09 09 69 66 20 28 74 79 70 65 6f 66
                                                                                                                              Data Ascii: /** * *@author zhanghengpu */define(function (require, exports, module) {var commonTool = {}commonTool = {getSiteUrl: function (urlPath) {var urlBase = location.protocol + "//" + location.hostif (typeof
                                                                                                                              2024-07-25 01:56:53 UTC16170INData Raw: 6e 20 63 6c 6f 73 65 22 3e 3c 61 20 68 72 65 66 3d 22 2f 69 63 65 6e 74 65 72 2f 61 63 63 6f 75 6e 74 3f 61 75 74 6f 6f 70 65 6e 3d 34 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 27 0d 0a 09 09 09 68 74 6d 6c 5f 73 74 72 20 2b 3d 20 22 3c 2f 64 69 76 3e 22 0d 0a 09 09 09 68 74 6d 6c 5f 73 74 72 20 2b 3d 20 22 3c 2f 64 69 76 3e 22 0d 0a 09 09 09 24 28 68 74 6d 6c 5f 73 74 72 29 2e 61 70 70 65 6e 64 54 6f 28 24 28 22 62 6f 64 79 22 29 29 0d 0a 09 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 63 6c 69 63 6b 22 2c 20 22 2e 73 65 63 75 72 65 5f 74 69 70 73 20 2e 63 6c 6f 73 65 22 29 0d 0a 09 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 22 2e 73 65 63 75 72 65 5f 74 69 70 73 20
                                                                                                                              Data Ascii: n close"><a href="/icenter/account?autoopen=4" target="_blank"></a></div>'html_str += "</div>"html_str += "</div>"$(html_str).appendTo($("body"))$(document).off("click", ".secure_tips .close")$(document).on("click", ".secure_tips


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              25192.168.2.549755180.163.148.2204433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:52 UTC1040OUTGET /assets/superjs/modules/commonStat.js?_ver=20230418 HTTP/1.1
                                                                                                                              Host: cdn-ssl-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
                                                                                                                              2024-07-25 01:56:53 UTC681INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                              Content-Length: 24792
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:52 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache22.l2cn2656[100,100,304-0,H], cache25.l2cn2656[102,0], vcache16.cn7176[144,166,200-0,H], vcache6.cn7176[206,0]
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Tue, 18 Apr 2023 12:14:24 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "643e89a0-60d8"
                                                                                                                              Age: 0
                                                                                                                              Ali-Swift-Global-Savetime: 1721872612
                                                                                                                              X-Cache: HIT TCP_REFRESH_HIT dirn:7:1733353751
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:52 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: b4a394a217218726126673351e
                                                                                                                              2024-07-25 01:56:53 UTC15703INData Raw: 2f 2a 2a 0d 0a 20 2a e6 b8 b8 e6 88 8f e5 ba 93 e5 be ae e7 ab af e6 89 93 e7 82 b9 e8 84 9a e6 9c ac 0d 0a 20 2a 40 61 75 74 68 6f 72 20 6c 69 6a 69 61 6d 69 6e 67 0d 0a 20 2a 2f 0d 0a 0d 0a 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0d 0a 09 76 61 72 20 63 6f 6d 6d 6f 6e 54 6f 6f 6c 20 3d 20 72 65 71 75 69 72 65 28 22 63 6f 6d 6d 6f 6e 54 6f 6f 6c 22 29 3b 0d 0a 09 76 61 72 20 65 78 74 65 6e 64 4d 64 35 20 3d 20 72 65 71 75 69 72 65 28 22 65 78 74 65 6e 64 4d 64 35 22 29 3b 0d 0a 09 76 61 72 20 63 6f 6d 6d 6f 6e 50 61 72 61 6d 73 20 3d 20 7b 0d 0a 09 09 2f 2a 20 e5 9b ba e5 ae 9a e5 8f 82 e6 95 b0 20 2a 2f 0d 0a 09 09 65 78 5f 70 6c 61 74 66 6f 72 6d 3a 20 22 77 65
                                                                                                                              Data Ascii: /** * *@author lijiaming */define(function (require, exports, module) {var commonTool = require("commonTool");var extendMd5 = require("extendMd5");var commonParams = {/* */ex_platform: "we
                                                                                                                              2024-07-25 01:56:53 UTC9089INData Raw: 22 2c 0d 0a 09 09 09 09 27 4d 61 63 20 4f 53 27 3a 20 22 32 22 2c 0d 0a 09 09 09 09 27 41 6e 64 72 6f 69 64 27 3a 20 22 33 22 2c 0d 0a 09 09 09 09 27 69 4f 53 27 3a 20 22 34 22 2c 0d 0a 09 09 09 09 27 4c 69 6e 75 78 27 3a 20 22 35 22 0d 0a 09 09 09 7d 3b 0d 0a 0d 0a 09 09 09 76 61 72 20 6f 73 4d 61 74 63 68 20 3d 20 7b 0d 0a 09 09 09 09 27 57 69 6e 64 6f 77 73 27 3a 20 75 2e 69 6e 64 65 78 4f 66 28 27 57 69 6e 64 6f 77 73 27 29 20 3e 20 2d 31 2c 0d 0a 09 09 09 09 27 4c 69 6e 75 78 27 3a 20 75 2e 69 6e 64 65 78 4f 66 28 27 4c 69 6e 75 78 27 29 20 3e 20 2d 31 20 7c 7c 20 75 2e 69 6e 64 65 78 4f 66 28 27 58 31 31 27 29 20 3e 20 2d 31 2c 0d 0a 09 09 09 09 27 4d 61 63 20 4f 53 27 3a 20 75 2e 69 6e 64 65 78 4f 66 28 27 4d 61 63 69 6e 74 6f 73 68 27 29 20 3e 20
                                                                                                                              Data Ascii: ",'Mac OS': "2",'Android': "3",'iOS': "4",'Linux': "5"};var osMatch = {'Windows': u.indexOf('Windows') > -1,'Linux': u.indexOf('Linux') > -1 || u.indexOf('X11') > -1,'Mac OS': u.indexOf('Macintosh') >


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              26192.168.2.549756180.163.148.2204433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:52 UTC1046OUTGET /assets/superjs/modules/commonLoginApi.js?_ver=2024061101 HTTP/1.1
                                                                                                                              Host: cdn-ssl-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
                                                                                                                              2024-07-25 01:56:53 UTC676INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                              Content-Length: 29206
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:52 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache14.l2cn2656[25,25,304-0,H], cache43.l2cn2656[27,0], vcache10.cn7176[71,129,200-0,H], vcache1.cn7176[131,0]
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Tue, 11 Jun 2024 08:02:23 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "6668048f-7216"
                                                                                                                              Age: 0
                                                                                                                              Ali-Swift-Global-Savetime: 1721872612
                                                                                                                              X-Cache: HIT TCP_REFRESH_HIT dirn:1:219337134
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:52 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: b4a3949d17218726126958642e
                                                                                                                              2024-07-25 01:56:53 UTC15708INData Raw: 2f 2a 2a 0d 0a 20 2a e6 b8 b8 e6 88 8f e5 ba 93 2d e7 99 bb e5 bd 95 e6 b3 a8 e5 86 8c e8 84 9a e6 9c ac 0d 0a 20 2a 40 61 75 74 68 6f 72 20 7a 68 61 6e 67 68 65 6e 67 70 75 0d 0a 20 2a 2f 0d 0a 0d 0a 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0d 0a 09 76 61 72 20 63 6f 6d 6d 6f 6e 54 6f 6f 6c 20 3d 20 72 65 71 75 69 72 65 28 22 63 6f 6d 6d 6f 6e 54 6f 6f 6c 22 29 20 2f 2f e5 85 ac e7 94 a8 0d 0a 09 76 61 72 20 63 6f 6d 6d 6f 6e 4c 6f 67 69 6e 41 70 69 20 3d 20 7b 0d 0a 09 09 6f 75 74 65 72 57 72 61 70 3a 20 22 22 2c 0d 0a 09 09 67 61 6d 65 5f 69 64 3a 20 22 22 2c 0d 0a 09 09 65 78 74 65 6e 64 3a 20 22 22 2c 0d 0a 09 09 63 68 61 6e 6e 65 6c 3a 20 22 22 2c 0d 0a 09 09
                                                                                                                              Data Ascii: /** *- *@author zhanghengpu */define(function (require, exports, module) {var commonTool = require("commonTool") //var commonLoginApi = {outerWrap: "",game_id: "",extend: "",channel: "",
                                                                                                                              2024-07-25 01:56:53 UTC12488INData Raw: 2e 68 69 64 65 28 29 0d 0a 09 09 09 09 63 6f 6d 6d 6f 6e 54 6f 6f 6c 2e 73 65 74 4c 75 64 61 73 68 69 43 6c 69 63 6b 43 6f 75 6e 74 28 5f 74 68 69 73 2e 63 6c 69 63 6b 43 6f 75 6e 74 54 79 70 65 2c 20 22 6c 6f 67 69 6e 5f 73 75 63 63 65 73 73 22 29 0d 0a 09 09 09 09 5f 74 68 69 73 2e 6c 6f 67 69 6e 43 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 2c 20 72 65 73 2c 20 6c 6f 67 69 6e 5f 69 6e 66 6f 29 0d 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 72 65 73 2e 65 72 72 6e 6f 20 3d 3d 20 31 30 31 29 20 7b 0d 0a 09 09 09 09 63 6f 6d 6d 6f 6e 54 6f 6f 6c 2e 73 68 6f 77 4e 76 63 43 61 70 74 63 68 61 28 22 61 75 74 6f 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6e 76 63 49 6e 66 6f 29 20 7b 0d 0a 09 09 09 09 09 6c 6f 67 69 6e 5f 69 6e 66 6f 2e 6e 76 63 5f 76 61
                                                                                                                              Data Ascii: .hide()commonTool.setLudashiClickCount(_this.clickCountType, "login_success")_this.loginCallback.call(this, res, login_info)} else if (res.errno == 101) {commonTool.showNvcCaptcha("auto", function (nvcInfo) {login_info.nvc_va
                                                                                                                              2024-07-25 01:56:53 UTC1010INData Raw: 65 67 69 73 74 65 72 5f 69 6e 66 6f 29 0d 0a 09 09 09 09 09 09 7d 2c 0d 0a 09 09 09 09 09 09 74 72 75 65 2c 0d 0a 09 09 09 09 09 09 5f 74 68 69 73 2e 69 73 50 6f 70 0d 0a 09 09 09 09 09 29 0d 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 76 61 72 20 70 6f 73 74 5f 75 72 6c 20 3d 20 5f 74 68 69 73 2e 75 72 6c 52 65 67 69 73 74 65 72 0d 0a 09 09 09 09 09 69 66 20 28 5f 74 68 69 73 2e 75 73 65 4e 65 77 54 68 65 6d 65 73 29 20 7b 0d 0a 09 09 09 09 09 09 2f 2f 20 e6 96 b0 e7 89 88 e6 94 af e6 8c 81 e6 89 8b e6 9c ba e5 8f b7 e6 b3 a8 e5 86 8c 0d 0a 09 09 09 09 09 09 69 66 20 28 0d 0a 09 09 09 09 09 09 09 21 5f 74 68 69 73 2e 69 73 50 68 6f 6e 65 52 65 67 69 73 74 65 72 20 26 26 0d 0a 09 09 09 09 09 09 09 63 6f 6d 6d 6f 6e 54 6f 6f 6c 2e 69 73 4d
                                                                                                                              Data Ascii: egister_info)},true,_this.isPop)} else {var post_url = _this.urlRegisterif (_this.useNewThemes) {// if (!_this.isPhoneRegister &&commonTool.isM


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              27192.168.2.549757180.163.148.2204433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:54 UTC1039OUTGET /assets/superjs/modules/extendMd5.js?_ver=20221222 HTTP/1.1
                                                                                                                              Host: cdn-ssl-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fAcigRg_oAy1Io7vjXV6hg_kNh9K5GNbomCYDSE2LkrCXFgxuEfqVmftDA34mmmLAR39f-nmx0mhkcFZBx4m2V-_MnZtKZ0SxSnmlFa40mo0DAppwVg_GS--iQd-5iK5a1cggi3ejGPrT3dJwVu_GS-J2E9nzUezuSSaQ183LzrU7Go4bJSUrzN40mP2-2S84NrogfhejwLp4XpppX4wouugxyaItP2g4QZhgOh3SRqrWficnK4E9X28pZQAqgS6VL4Cn9hxMt6bQyaEtFm9d5iJ9ZZJ-FXfhRzT-uLH-t6bQya32eYhhtwaRyf..
                                                                                                                              2024-07-25 01:56:55 UTC680INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                              Content-Length: 8882
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:55 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache34.l2cn2656[115,115,304-0,H], cache39.l2cn2656[117,0], vcache4.cn7176[127,206,200-0,H], vcache11.cn7176[207,0]
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:55:39 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "5e06b61b-22b2"
                                                                                                                              Age: 0
                                                                                                                              Ali-Swift-Global-Savetime: 1721872615
                                                                                                                              X-Cache: HIT TCP_REFRESH_HIT dirn:1:1765366653
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:55 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: b4a394a717218726150035147e
                                                                                                                              2024-07-25 01:56:55 UTC8882INData Raw: 2f 2a 2a 0d 0a 20 2a e6 b8 b8 e6 88 8f e5 ba 93 2d 2d e8 87 aa e5 ae 9a e4 b9 89 6d 64 35 0d 0a 20 2a 40 61 75 74 68 6f 72 20 7a 68 61 6e 67 68 65 6e 67 70 75 0d 0a 20 2a 2f 0d 0a 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 6d 6f 6e 54 6f 6f 6c 20 3d 20 72 65 71 75 69 72 65 28 27 63 6f 6d 6d 6f 6e 54 6f 6f 6c 27 29 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 4d 64 35 20 3d 20 7b 7d 3b 0d 0a 20 20 20 20 65 78 74 65 6e 64 4d 64 35 20 3d 20 7b 0d 0a 20 20 20 20 20 20 68 65 78 63 61 73 65 3a 30 2c 0d 0a 20 20 20 20 20 20 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 66 69 67 29 7b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: /** *--md5 *@author zhanghengpu */define(function(require, exports, module) { var commonTool = require('commonTool'); var extendMd5 = {}; extendMd5 = { hexcase:0, init:function(config){


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              28192.168.2.549764163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC738OUTGET /a/202308/21/106/nav.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
                                                                                                                              2024-07-25 01:56:56 UTC841INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 37466
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:24 GMT
                                                                                                                              x-oss-request-id: 66A1A420F68A5D3538C9F942
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "8DCBBD5C4F78855DC06DFBD61D8BB088"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:49 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 6063843691147180834
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: jcu9XE94hV3AbfvWHYuwiA==
                                                                                                                              x-oss-server-time: 65
                                                                                                                              Via: cache17.l2fr1[0,0,200-0,H], cache1.l2fr1[1,0], ens-cache8.de8[79,79,200-0,M], ens-cache12.de8[79,0]
                                                                                                                              Age: 3271
                                                                                                                              Ali-Swift-Global-Savetime: 1721869345
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:56 GMT
                                                                                                                              X-Swift-CacheTime: 83129
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5829017218726166603965e
                                                                                                                              2024-07-25 01:56:56 UTC5251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 be 00 00 00 32 08 06 00 00 00 ba 6a d8 ff 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 7c 1c f5 b5 3d 7e 66 b6 6b 57 bd cb 4d 72 ef 15 77 70 2f 80 43 c7 60 20 01 42 b5 a9 09 10 7a 0f d8 74 42 07 d3 43 42 e8 d5 e0 8a 1b c5 bd 77 5b 92 65 c9 56 ef d2 f6 9d 99 ff e7 dc 19 39 86 97 bc 97 60 f3 4f e0 b7 7a cf c1 5e ed ce 4e b9 73 e7 7c cf 3d f7 5c 05 47 fc 9c d4 b5 ab 2b bb 7f ce a5 76 2d 7c e6 92 a5 bb 17 6b 9a eb ad b2 40 6d f9 91 ef 89 ff fd 97 7f 06 3a a7 a6 26 47 22 91 8b a7 8c eb 71 8a e1 f1 2e da ba bf e8 d9 0d 1b ca 03 bf a4 23 8f c7 fa 2f e9 6a fe f8 63 89 c7 fa 8f 3f 77 f1 4f fe bc ce 40 3c d6 7f 5e d7 2b be b7 3f fe 0c fc 5f b1 ae 1c b1 69 65 4a ff 0e 7d da 77
                                                                                                                              Data Ascii: PNGIHDR2jsRGB IDATx^|=~fkWMrwp/C` BztBCBw[eV9`Oz^Ns|=\G+v-|k@m:&G"q.#/jc?wO@<^+?_ieJ}w
                                                                                                                              2024-07-25 01:56:56 UTC16384INData Raw: 00 c5 d6 96 ec a7 f5 3d 7c 70 f2 3b 89 7c a9 4d 15 30 4c 2d ae ec 03 1f 9c 66 ba 65 00 9b 8e 6a 31 01 0d 04 0a 4e 95 7f cc 44 ca 06 3d 82 57 5b 24 2a 8c 02 81 31 3f c3 fd b6 53 86 11 25 fb 6b 6e 9f 17 4a b4 3c 5c 75 b9 1d 52 82 60 c2 0f fb a9 fc 35 04 a4 b7 81 4a 5e 40 b2 b6 01 d2 f6 96 3e 97 ef 57 75 4d 40 83 18 2f 40 45 30 c6 fd d2 cc c4 ec 20 93 6c 02 9f 04 59 81 19 08 70 5f 25 18 4d 60 60 b9 f9 ca 60 0a 02 2a 82 88 08 9b e8 6c 76 78 1c 9c ae a7 20 0c 53 53 9d c4 29 6d aa 8a 00 75 ca 64 8a b9 72 93 12 a2 c9 8e 30 e8 5b 60 20 1c d3 d0 d3 e7 c5 94 f6 ed b1 d3 88 e0 f6 c6 4a 74 ef 99 dd 50 e0 71 dd ed d7 f0 8b 00 be c7 2a d6 19 0b 04 63 8c 3d d1 a8 53 47 4e e9 0e cb b7 64 0b c2 11 38 29 31 a1 ee 4b de 63 98 71 e6 71 0b ba 53 c3 11 48 19 56 bc 94 09 58 ad
                                                                                                                              Data Ascii: =|p;|M0L-fej1ND=W[$*1?S%knJ<\uR`5J^@>WuM@/@E0 lYp_%M```*lvx SS)mudr0[` JtPq*c=SGNd8)1KcqqSHVX
                                                                                                                              2024-07-25 01:56:56 UTC10385INData Raw: 22 f1 d8 a6 81 ba 3d 14 81 d5 66 c6 b0 6b ce c4 98 eb ce 81 2d cd 81 83 eb 76 e1 f5 7b ff 8c 9a b3 c7 63 fa 2d e7 0b e3 bb 6f e9 c7 78 e7 be 67 64 b5 25 0b 5e f1 07 67 d2 a6 4e d8 1f 84 21 d5 81 d3 be 7d 31 c6 5d 36 43 ec 0d f7 2e fd 08 6f 7e ff 49 f4 74 f4 c8 4c 41 22 d6 d5 cd 79 32 62 5d a4 6d cc b3 3c 7c 64 dd 2a 6d 2b d5 6a 6e fa 46 3b b2 52 50 34 a5 1a 15 e7 4c 40 7a 71 1e 5c ad dd 38 b0 68 13 0e af d8 0a 57 bb 13 29 fd 72 50 33 ef 34 0c 3d 7f 32 6c a9 0e 01 07 94 77 45 43 11 39 4b e8 15 ba e3 b9 c5 38 f0 ce 3a b1 77 64 91 c3 e2 28 29 37 1d 67 fc ea 16 14 d4 54 62 c7 5b 6b b0 f6 f7 6f 20 7f 58 05 ce fe c5 8d d2 b1 5a f0 c3 a7 85 70 39 fb e7 37 48 e7 6f d9 cf 5f 90 2e 04 75 bb 47 3e dc 87 b3 7f 76 bd ac a4 5f f9 cb 97 b0 fd b5 95 c2 b2 51 97 28 05 54
                                                                                                                              Data Ascii: "=fk-v{c-oxgd%^gN!}1]6C.o~ItLA"y2b]m<|d*m+jnF;RP4L@zq\8hW)rP34=2lwEC9K8:wd()7gTb[ko XZp97Ho_.uG>v_Q(T
                                                                                                                              2024-07-25 01:56:56 UTC5446INData Raw: 79 b4 5f 29 c6 a7 a5 61 53 53 23 1a 7a 5c b2 02 4f 40 97 36 1e 67 59 c1 0b ea 0b 06 25 69 91 05 10 fb 0d 1e ac d1 98 24 15 be 21 9b c9 20 4c 0c 5b b8 fa 78 57 e6 fc d4 96 92 25 d3 a6 cd ac 8e 38 d5 cb 56 97 e8 fe e8 6d 47 40 cd 81 3a bd a1 2d de 8a 97 0b ad 4b 1b 82 0d 5e 04 26 37 56 11 4c 86 a2 02 e1 d0 02 37 93 71 3d 25 ff 3e 1a 11 3b 0f ba 53 f0 07 08 7c c9 98 32 53 d3 19 82 ab fe 38 bc 27 4b 03 08 02 09 38 8e 52 ea ac 64 54 f0 13 9c 13 28 92 91 0a c5 d4 ee 7a 1e dc 46 6a 22 f9 de d9 2e d6 e0 84 ed 0a 02 61 82 13 43 58 e9 1b 69 aa 2f d7 4b 82 51 a4 da 02 98 b8 44 82 37 59 28 ac 86 cf 18 19 a2 a5 66 01 a1 3d fa 78 23 c4 c1 0b d9 31 5a f1 c8 0a 64 0e 17 72 9b 98 dc 93 ea 86 61 c0 73 00 90 2c 1f d9 c2 f8 24 33 c1 14 83 9c 2d 67 b9 25 f9 be 34 e8 e5 75 e3
                                                                                                                              Data Ascii: y_)aSS#z\O@6gY%i$! L[xW%8VmG@:-K^&7VL7q=%>;S|2S8'K8RdT(zFj".aCXi/KQD7Y(f=x#1Zdras,$3-g%4u


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              29192.168.2.549762163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC747OUTGET /a/202308/21/106/login-banner.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
                                                                                                                              2024-07-25 01:56:56 UTC842INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 39555
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:24 GMT
                                                                                                                              x-oss-request-id: 66A1A42047BD2D3137A5F65C
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "D3010672DA75F8905A047801B688BC3B"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:49 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 15830953698603708618
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: 0wEGctp1+JBaBHgBtoi8Ow==
                                                                                                                              x-oss-server-time: 52
                                                                                                                              Via: cache18.l2fr1[0,0,200-0,H], cache12.l2fr1[2,0], ens-cache3.de8[80,79,200-0,M], ens-cache3.de8[81,0]
                                                                                                                              Age: 3271
                                                                                                                              Ali-Swift-Global-Savetime: 1721869345
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:56 GMT
                                                                                                                              X-Swift-CacheTime: 83129
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828717218726166636463e
                                                                                                                              2024-07-25 01:56:56 UTC5253INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3b 00 00 00 b9 08 03 00 00 00 60 0d 68 92 00 00 03 00 50 4c 54 45 ba a2 74 ac 95 6e 80 70 5a 77 66 4a e7 d6 c5 9d 85 5e 88 69 4a 9a 8a 73 c1 92 69 92 76 55 d0 9e 67 af 86 60 ba af 95 89 79 67 dc cd c0 cc be a9 c7 a3 84 eb de cf dc b8 8a cc b3 79 ac a0 8b e0 a0 79 9d 6f 49 b5 9d 7d cf c0 a7 90 6c 4e af 85 5e a3 76 50 3f 2f 23 90 62 46 38 2e 24 46 32 24 7f 5c 41 46 2c 1f 2b 24 28 41 2c 28 be 9c 72 bd 87 56 13 09 08 19 09 0a 10 06 04 18 08 05 1c 0b 05 0c 04 02 21 0e 07 14 0d 0f 2b 10 0c 2e 13 04 22 11 0b 30 13 0a 1c 10 09 18 11 10 26 0d 0a 04 02 01 27 12 04 25 14 10 53 1e 0d 4b 1b 0b 15 0e 06 33 18 0a 1f 10 10 43 17 0b 3c 15 0d 14 04 03 2d 16 12 07 06 06 36 13 0b 27 19 14 3f 18 04 62 24 0e 59 24 15 38
                                                                                                                              Data Ascii: PNGIHDR;`hPLTEtnpZwfJ^iJsivUg`ygyyoI}lN^vP?/#bF8.$F2$\AF,+$(A,(rV!+."0&'%SK3C<-6'?b$Y$8
                                                                                                                              2024-07-25 01:56:56 UTC7600INData Raw: 92 73 e7 bf d9 e7 0b 79 30 87 82 8e ee 5e 7b 12 93 52 93 12 c3 5f 7d ff ab 6f 3f fe ea eb 2c 74 81 a0 1f f6 7e 9d 5c 3d 35 6c 92 b4 28 14 10 3f 75 81 ba b4 bb 76 c0 b0 ab ac a6 bd a6 42 5d bf 3d 66 43 88 c8 2b 34 35 a9 2a e4 89 91 cc 70 ec 99 38 74 bf 3f 06 77 13 19 fb b7 c4 07 4b ab d7 9d f2 43 d3 48 3c 20 8a c3 e3 88 70 03 c3 a6 4b d8 82 10 58 f0 3a cc 67 e2 e8 11 55 68 ad c3 6b 06 ef 99 0f 90 00 fb 82 ac c7 40 60 e4 84 24 d3 e0 a2 29 9b 8c ba 63 d3 d8 5c ec 4c 16 b1 c1 3c f3 5b cc dd 55 19 6f 7d 71 e4 d8 c4 f9 f3 e7 ce 9d fb f5 d3 ef 08 f0 5a 59 e8 b9 2d 8b 1c 2e 4e 4d 4d 4d ca 11 b1 02 93 34 6d 29 ed 5f 67 4d 8e 7f 3d 89 92 d2 61 ac 9d 32 39 a9 c4 a5 6a b5 bc ae 4f af ee ae 40 dd 69 3a 6b 3a 24 0f e6 84 c6 06 8b c8 62 99 cc 21 f8 fe 91 22 f1 7a b3 3b
                                                                                                                              Data Ascii: sy0^{R_}o?,t~\=5l(?uvB]=fC+45*p8t?wKCH< pKX:gUhk@`$)c\L<[Uo}qZY-.NMMM4m)_gM=a29jO@i:k:$b!"z;
                                                                                                                              2024-07-25 01:56:56 UTC7600INData Raw: 9b 5c cd 35 5e 38 15 01 27 ca a5 6e 2d ba 7e 6d 58 1b 9c 19 cc d5 88 51 fd 10 89 d4 48 74 06 a4 76 d2 b6 f2 72 93 c8 a4 54 29 55 2a 93 4e 87 23 c0 83 62 73 52 0e f4 76 56 c1 94 f7 55 53 90 92 6d a8 ac 20 93 29 51 cf 62 6d 9f 8b d2 7d 7d bf 8a 5d 20 61 f7 9e cb 85 47 ce f3 f3 af a7 5f df 9f bc 03 7a f7 ef 3b 6d f4 f7 c4 c1 6d 74 ca ee 12 fc 09 3b db 12 15 39 8b 00 8e 4b b3 ed 60 e0 b8 0d a0 ad 6c 03 f8 61 7d 62 40 2e 57 cb 64 b2 c4 24 6c 58 d9 53 35 3d fd ba cb 3c d0 96 ad 16 e9 32 7c 82 b7 a5 4f f8 05 57 3f f9 cb c3 2f 46 02 69 e2 98 2c 5f 8d 91 21 14 70 39 34 55 a6 5f 6a 46 1e 16 88 9b 92 3f fc d3 2f df af ed b0 54 d5 e6 54 a5 94 42 29 b8 a7 b4 e6 a4 94 a6 5c dd bd fb e8 c9 2b 27 c1 ee 24 6e bd b1 a9 11 e8 f0 0f 4a af 09 8d 44 07 a0 47 00 5b 8c c5 6d 9e
                                                                                                                              Data Ascii: \5^8'n-~mXQHtvrT)U*N#bsRvVUSm )Qbm}}] aG_z;mmt;9K`la}b@.Wd$lXS5=<2|OW?/Fi,_!p94U_jF?/TTB)\+'$nJDG[m
                                                                                                                              2024-07-25 01:56:56 UTC9120INData Raw: 20 f1 52 7d 4f 40 e1 07 f5 f1 fb df ff 72 46 73 57 57 9b 7f c0 2b b1 fb 66 6a 86 a4 99 32 bd cb e3 96 78 70 5b 11 bd 93 38 b5 1a 8d 42 81 3d 8d 52 a3 1c b6 42 8f 2e 3c 03 57 2a 2f 92 cb 6d 4d d0 3a e8 dd 99 d9 50 59 4a a1 5d 2a 84 c7 82 76 15 25 c6 b5 04 9b 7d 45 e6 26 63 44 b4 4e c8 8c 8f 61 6a 45 f5 f9 25 ef ff e3 1f 7f 98 ef 9f 3c 75 da 61 bf fc 23 9d d3 a9 5f dd 9f ec ed 9a fa f5 d4 d0 60 b9 8d e0 e5 be a0 96 95 83 47 0b cd 43 92 d9 5d ee c8 a8 39 08 63 d7 d8 b8 b6 b6 b6 b9 bb 5b b9 dd 3d f1 e3 86 86 6e 80 d9 0d b5 0b 3f aa 6b aa 81 5d ba cd 5d 92 cf 37 60 84 e8 47 d8 45 50 fa 87 6e f1 1c 82 5d ac d0 f9 09 4a ef 9e d1 27 1f 43 42 19 2e 67 69 29 18 ee a9 11 39 7a a9 82 28 9e b7 e7 22 2b 02 b4 78 ca d6 c4 53 8c e5 8f 8f 6e f8 3b ac bc 53 b4 76 ea 25 d2
                                                                                                                              Data Ascii: R}O@rFsWW+fj2xp[8B=RB.<W*/mM:PYJ]*v%}E&cDNajE%<ua#_`GC]9c[=n?k]]7`GEPn]J'CB.gi)9z("+xSn;Sv%
                                                                                                                              2024-07-25 01:56:56 UTC9982INData Raw: a5 ff c3 6e e9 e2 b9 ee 96 e1 f6 e9 63 a5 70 6e 9f 7f f7 53 32 7c 17 66 37 3e fc fa c7 cb dc fc 4e 8a ce 28 b1 de fc a7 ea f4 95 55 7d 92 c6 6f f5 ae 43 c4 d1 d9 d9 62 e3 a0 b3 76 d7 16 76 cf 0a ec fa 73 49 d5 d0 4f 5a 5a e7 70 a0 1d e9 c1 ef 52 71 79 3d b2 7a 92 8a 5e 9d 09 cd 0b a7 45 e9 b2 eb b8 58 50 e1 2d 86 5d 61 b7 53 b7 1f 08 74 39 dd 6e 21 02 6b 2f a7 fe 68 34 82 9d 04 1e 3e 15 7e c4 a8 1e 9b 24 63 f2 0e c8 61 d2 7a 75 9a ad 34 07 10 65 2b b8 0f 1a da 94 4e 8f d2 f5 cc 81 13 a9 25 ee 72 8f 45 a9 48 b7 5a 8b df 3f b8 9f 84 53 10 64 93 9c 08 76 3c 06 2e 06 3f 90 91 13 42 14 5b 54 18 51 18 1d 0a 87 c2 aa d1 9b cc 0e 6b 6a 85 81 b9 4c 89 6d ba f4 44 71 cc 50 cd 53 62 52 be 48 a3 b2 f0 c6 3b c4 7b 4f 0e a8 d1 93 cb 8a c5 7e e6 09 d9 fd ed a5 8e e6 52
                                                                                                                              Data Ascii: ncpnS2|f7>N(U}oCbvvsIOZZpRqy=z^EXP-]aSt9n!k/h4>~$cazu4e+N%rEHZ?Sdv<.?B[TQkjLmDqPSbRH;{O~R


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              30192.168.2.549766163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC745OUTGET /a/202308/21/106/login-news.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
                                                                                                                              2024-07-25 01:56:56 UTC842INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 4060
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:24 GMT
                                                                                                                              x-oss-request-id: 66A1A420F68A5D3638CCF942
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "34F464983F352DD8927F0B0F41013088"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:51 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 16812615771683798700
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: NPRkmD81LdiSfwsPQQEwiA==
                                                                                                                              x-oss-server-time: 83
                                                                                                                              Via: cache18.l2fr1[0,0,200-0,H], cache12.l2fr1[1,0], ens-cache9.de8[16,15,200-0,M], ens-cache12.de8[17,0]
                                                                                                                              Age: 3271
                                                                                                                              Ali-Swift-Global-Savetime: 1721869345
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:56 GMT
                                                                                                                              X-Swift-CacheTime: 83129
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5829017218726166653971e
                                                                                                                              2024-07-25 01:56:56 UTC3725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 16 08 06 00 00 00 63 69 da c0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f 96 49 44 41 54 58 47 dd 98 69 78 15 55 b6 86 df 5d 75 a6 cc 90 90 00 01 21 09 62 43 a3 82 40 08 60 50 c4 34 0a 0a 11 5b 51 40 54 64 d2 c6 04 41 b0 81 26 80 12 99 44 10 27 26 45 69 86 46 04 45 b1 b5 db 06 a1 05 11 19 45 0c 33 21 80 8c 19 c8 74 a6 9a f6 7d aa a2 10 1c b8 7d ef af fb dc f5 e7 9c aa 3a b5 ce 5e df fe d6 b7 d6 da 82 df 36 a5 15 b8 7c c9 b8 74 b3 be 30 eb 5d d0 0b 0a 30 00 eb 1a ef fc bf 7b 24 7e 2b a2 ee cd ea 27 59 52 4b 07 35 5d 08 19 61 99 ca 1e 55 6a 3b 3e 3f 59 51 04 c8 da ef b5 02 4f 62 62 a2 c7 15 63 a8 41 b7 6a f9 34 25 52 11 a1 58 f0 c4 59 8a 15 c0 0c 97 9a 27 fc a5 9b 71 00 fe 1f d9 83 a0
                                                                                                                              Data Ascii: PNGIHDRHcisRGBIDATXGixU]u!bC@`P4[Q@TdA&D'&EiFEE3!t}}:^6|t0]0{$~+'YRK5]aUj;>?YQObbcAj4%RXY'q
                                                                                                                              2024-07-25 01:56:56 UTC335INData Raw: fa 40 34 b1 b5 ca 06 2a 32 d2 53 ae aa 62 92 b4 e4 39 cb 62 7e 75 20 5c cf d6 2b 7b d3 7c de 9a 11 e7 e7 66 1f db d8 59 60 5b 54 a4 37 e8 71 89 f1 65 85 65 6f da 15 ec d7 00 c2 1e 39 54 2b 3e 4d b8 95 5b 91 b2 13 e0 01 6c 01 d8 a5 08 eb bc 69 a1 58 a8 61 05 a5 1c fc 08 35 32 19 ac 26 02 21 4d 5d ff c1 72 29 9a 6a 51 17 c5 95 ac 58 e6 25 84 71 42 b7 2a 4f 6f 2e a2 66 20 fa d1 3a 35 8e 8d 8f 74 7b 5b 09 21 bb 21 68 29 90 21 a4 d8 2e 4d e3 1b a1 ba ab 0d 61 24 29 88 c6 8a 85 25 85 b8 24 a5 75 51 98 56 b5 61 aa 9a c7 a7 69 96 74 87 85 1e 8e b2 3c 51 37 0b ac f6 20 e2 84 25 f7 59 42 ec 10 ce 64 2c b2 10 a2 17 88 3a 48 ce 48 e4 36 61 99 07 50 84 d3 42 5b 52 2a 2e 45 4d b5 24 b7 0b 21 9a 4a 29 2d 84 f8 dc 30 e5 fa cd 45 a5 47 7e 3a 7b ff cd 23 d7 6b 72 f2 ff ce
                                                                                                                              Data Ascii: @4*2Sb9b~u \+{|fY`[T7qeeo9T+>M[liXa52&!M]r)jQX%qB*Oo.f :5t{[!!h)!.Ma$)%$uQVait<Q7 %YBd,:HH6aPB[R*.EM$!J)-0EG~:{#kr


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              31192.168.2.549763163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC746OUTGET /a/202308/21/106/login-title.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
                                                                                                                              2024-07-25 01:56:56 UTC840INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 4123
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:24 GMT
                                                                                                                              x-oss-request-id: 66A1A420F68A5D3731D3F942
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "4BD992E881544DE79983BBD2D3A1296A"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:50 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 1093426870892173337
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: S9mS6IFUTeeZg7vS06Epag==
                                                                                                                              x-oss-server-time: 43
                                                                                                                              Via: cache14.l2fr1[0,0,200-0,H], cache28.l2fr1[1,0], ens-cache8.de8[64,63,200-0,M], ens-cache3.de8[67,0]
                                                                                                                              Age: 3271
                                                                                                                              Ali-Swift-Global-Savetime: 1721869345
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:56 GMT
                                                                                                                              X-Swift-CacheTime: 83129
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828717218726166756476e
                                                                                                                              2024-07-25 01:56:56 UTC4123INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 55 00 00 00 15 08 06 00 00 00 37 ad a2 36 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f d5 49 44 41 54 58 47 ed 58 67 58 54 d7 ba 7e d7 2e 53 60 06 29 82 b4 63 c1 1e a3 d1 60 af a8 08 2a 1a 13 4d d4 58 a2 c7 a8 f7 24 46 63 12 63 a2 27 1a 4f ac a8 18 6b 12 0b 6a 24 0a 2a 82 08 2a 22 28 02 56 10 a5 09 28 dd 82 0a 48 19 86 61 66 f6 de eb 3e 7b 50 bc d6 78 ef 93 f3 e3 3e cf 59 7f e0 59 b3 f6 fa d6 7a bf f2 be df 22 f8 cf f8 cb 11 20 7f f9 8e ff d9 10 ff 6f 40 f5 74 85 55 13 a5 ad 23 4b 38 47 09 94 b0 a2 50 6e aa ab 2e 8b 2f 43 ed 1b f8 91 f4 6f de c4 56 45 38 67 86 11 1d 29 e5 88 44 88 44 01 c2 10 41 12 29 5b 46 a9 f0 20 be a8 aa 1a 00 7d 83 fd 5e bb e4 df 09 2a f1 72 d5 3a b0 bc b2 33 61 a9 0f 08 3a
                                                                                                                              Data Ascii: PNGIHDRU76sRGBIDATXGXgXT~.S`)c`*MX$Fcc'Okj$**"(V(Haf>{Px>YYz" o@tU#K8GPn./CoVE8g)DDA)[F }^*r:3a:


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              32192.168.2.549765163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC745OUTGET /a/202308/21/106/login-acct.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
                                                                                                                              2024-07-25 01:56:56 UTC839INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2070
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:24 GMT
                                                                                                                              x-oss-request-id: 66A1A420170C493235522953
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "896F691C998D80EBD514F18DD3396622"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:51 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 2078615496499916970
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: iW9pHJmNgOvVFPGN0zlmIg==
                                                                                                                              x-oss-server-time: 52
                                                                                                                              Via: cache2.l2fr1[0,0,200-0,H], cache24.l2fr1[1,0], ens-cache2.de8[64,64,200-0,M], ens-cache1.de8[65,0]
                                                                                                                              Age: 3272
                                                                                                                              Ali-Swift-Global-Savetime: 1721869344
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:56 GMT
                                                                                                                              X-Swift-CacheTime: 83128
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828517218726166861380e
                                                                                                                              2024-07-25 01:56:56 UTC2070INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 17 00 00 00 23 08 06 00 00 00 be 4f 4e db 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 07 d0 49 44 41 54 78 5e ed dc 7f 50 93 f7 1d 07 f0 f7 13 40 48 90 f1 23 f3 44 6a 15 67 a9 da 93 81 49 39 60 f3 74 6a 77 42 4f 87 72 eb 81 ce 2a 3a 85 22 e0 a8 4e 29 db 00 45 ab 88 82 40 c3 84 20 30 89 0e b1 ae ea 00 a5 3a 6f 6b 75 ea 2c 89 10 db 2a 53 0f d4 76 4a 6f 89 c4 8e 27 fc cc 77 17 da e3 ae f3 d1 e6 81 c4 ee 2e 9f fc c3 3f 9f ef af d7 37 bc ef c9 f3 7c 13 0e 4e f4 62 5d 8d cc 89 96 4b 4b 25 81 ef 54 80 fb 4e 47 7f c6 83 5b c3 45 39 31 ee a5 67 3c 2c 0d 47 02 4e 27 a0 fd ac ee 53 0a 17 a7 db 76 5a 30 09 38 5e 80 c2 c5 f1 c6 34 02 09 38 a5 00 85 8b 53 6e 3b 2d 9a 04 1c 2f 40 e1 e2 78 63 1a 81 04 9c 52 80 c2
                                                                                                                              Data Ascii: PNGIHDR#ONsRGBIDATx^P@H#DjgI9`tjwBOr*:"N)E@ 0:oku,*SvJo'w.?7|Nb]KK%TNG[E91g<,GN'SvZ08^48Sn;-/@xcR


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              33192.168.2.549761163.181.130.1934433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC744OUTGET /a/202308/21/106/login-pwd.png HTTP/1.1
                                                                                                                              Host: cdn-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://cdn-wan.ludashi.com/micro/fmzg/assets_lds/style.css?_ver=20230824
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
                                                                                                                              2024-07-25 01:56:56 UTC841INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2307
                                                                                                                              Connection: close
                                                                                                                              Date: Thu, 25 Jul 2024 01:02:24 GMT
                                                                                                                              x-oss-request-id: 66A1A420F68A5D3835C7F942
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              ETag: "1940855B91ABA910A5676EABEDD3A83F"
                                                                                                                              Last-Modified: Mon, 21 Aug 2023 09:43:51 GMT
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-hash-crc64ecma: 10993300715321901154
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: GUCFW5GrqRClZ26r7dOoPw==
                                                                                                                              x-oss-server-time: 29
                                                                                                                              Via: cache23.l2fr1[0,0,200-0,H], cache40.l2fr1[1,0], ens-cache6.de8[64,63,200-0,M], ens-cache2.de8[65,0]
                                                                                                                              Age: 3272
                                                                                                                              Ali-Swift-Global-Savetime: 1721869344
                                                                                                                              X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:56 GMT
                                                                                                                              X-Swift-CacheTime: 83128
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: a3b5828617218726166803310e
                                                                                                                              2024-07-25 01:56:56 UTC2307INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 17 00 00 00 23 08 06 00 00 00 be 4f 4e db 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 08 bd 49 44 41 54 78 5e ed 9c 7b 50 53 57 1e c7 bf 37 09 24 b9 a8 90 04 b5 71 55 1e 5a 5d f1 81 26 08 3a 52 eb 13 71 6a 45 ac 16 d6 5a d4 45 b4 28 3e 6a 5d ad cf b2 b6 d6 2a 5a d0 ae ae 05 ad 48 ad 62 ad ab 2b 22 32 76 cb b8 68 71 d1 44 c1 37 28 50 cd 80 15 12 12 94 04 05 72 77 e2 d6 5d 5d c0 9d 9b 85 e2 90 5f fe cc 3d e7 f7 f8 fc ce 7c e7 dc f3 bb f7 32 70 a0 1f 67 4c e7 1c 28 5d 4a 95 08 b4 2a 01 a6 55 bd ff ca ce 6d e2 a2 ee 1a e6 f3 2b bb 25 77 44 c0 e1 08 68 74 07 af 91 b8 38 5c d9 29 61 22 d0 f2 04 48 5c 5a 9e 31 79 20 02 0e 49 80 c4 c5 21 cb 4e 49 13 81 96 27 40 e2 d2 f2 8c c9 03 11 70 48 02 24 2e 0e 59 76
                                                                                                                              Data Ascii: PNGIHDR#ONsRGBIDATx^{PSW7$qUZ]&:RqjEZE(>j]*ZHb+"2vhqD7(Prw]]_=|2pgL(]J*Um+%wDht8\)a"H\Z1y I!NI'@pH$.Yv


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              34192.168.2.549759139.129.105.1824433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC1447OUTPOST /api/CheckGameStatus?callback=jQuery18304023889983054383_1721872600969 HTTP/1.1
                                                                                                                              Host: wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 12
                                                                                                                              Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                              Origin: https://wan.ludashi.com
                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: Hm_lvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; Hm_lpvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; HMACCOUNT=FF54A5D9088AB10A; tfstk=fB7jdg2F7xDX7yfWInFyRaraTOL_ataeDfOOt13q6ELxBF6WUFo4Iovt1tJPuK52kNa1B1J2H5f4XA9Rhh7aiVWz19fMXOJNg5GcP9gZu-qc6VTwWJyU8y5DiFYTLYwQpKJDs_pOTTyedsYMW85m0d6hi9w6pMz6W7MJ1C896qB92YpksCHv6qF5wLA9WI3vMzhJiBitXmIki4O_cL5bNpV7fiuRtspS5t_WMnicMLgtWasWcpBeFV3OPIfuRqhsRlJdxK-FMgVvO1R964mmKQAWL7NSbaK-eFarS1JsjndDNpP7McmMDQAWL7NSjcxvZQ9UN7iG.
                                                                                                                              2024-07-25 01:56:56 UTC12OUTData Raw: 67 61 6d 65 5f 69 64 3d 66 6d 7a 67
                                                                                                                              Data Ascii: game_id=fmzg
                                                                                                                              2024-07-25 01:56:57 UTC282INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:56 GMT
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Powered-By: PHP/5.4.41
                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              2024-07-25 01:56:57 UTC106INData Raw: 36 34 0d 0a 6a 51 75 65 72 79 31 38 33 30 34 30 32 33 38 38 39 39 38 33 30 35 34 33 38 33 5f 31 37 32 31 38 37 32 36 30 30 39 36 39 28 7b 22 65 72 72 6e 6f 22 3a 30 2c 22 64 61 74 61 22 3a 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 75 72 6c 22 3a 22 22 7d 2c 22 6d 73 67 22 3a 22 73 75 63 63 22 7d 29 3b 0d 0a
                                                                                                                              Data Ascii: 64jQuery18304023889983054383_1721872600969({"errno":0,"data":{"status":false,"url":""},"msg":"succ"});
                                                                                                                              2024-07-25 01:56:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              35192.168.2.549760139.129.105.1824433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC1368OUTGET /announce/list?callback=jQuery18304023889983054383_1721872600970&type=2&gid=fmzg&skip=0&num=5&_=1721872614984 HTTP/1.1
                                                                                                                              Host: wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: Hm_lvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; Hm_lpvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; HMACCOUNT=FF54A5D9088AB10A; tfstk=fwpjd0geQr4b4NK5SsnPdLlZYFBsYEMFMls9xhe4XtBYWOT5zOPqSjbTfE7y3Z-VHdM6Wh7Vkcxq6P_Jl1JZmR8rfexG6F7w0cZDFewa3qcDXR6NB2uELv-cmOXt8zgIJZ7cj3Q9YUuFRnXGB4-0gNTHmeg1JUk1B0aRfGXOX-LOwzQljGUAX-nW2ajOBieADYERmMNT6SIl08ssGa-jVwmS1IlJXnQ7CE95DsNDDawTBLO5GwLFPRe9Fixod-E_df7ptZ5eDgjAAhSOX8V0-gj580i7_LC8yOMzIh7_ssIcVwoSD5VGMgj580i7s5fAqg_EV0NG.
                                                                                                                              2024-07-25 01:56:57 UTC282INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:57 GMT
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Powered-By: PHP/5.4.41
                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              2024-07-25 01:56:57 UTC830INData Raw: 33 33 37 0d 0a 6a 51 75 65 72 79 31 38 33 30 34 30 32 33 38 38 39 39 38 33 30 35 34 33 38 33 5f 31 37 32 31 38 37 32 36 30 30 39 37 30 28 7b 22 65 72 72 6e 6f 22 3a 30 2c 22 6d 73 67 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 69 73 74 22 3a 5b 7b 22 74 69 74 6c 65 22 3a 22 5c 75 33 30 31 30 5c 75 37 34 35 65 5c 75 39 66 39 39 5c 75 35 34 34 38 5c 75 37 39 36 35 5c 75 66 66 30 63 5c 75 36 35 62 30 5c 75 36 36 32 35 5c 75 39 30 30 31 5c 75 37 39 38 66 5c 75 33 30 31 31 32 30 32 34 5c 75 39 63 38 31 5c 75 35 39 32 37 5c 75 35 65 30 38 5c 75 36 65 33 38 5c 75 36 32 30 66 5c 75 36 36 32 35 5c 75 38 32 38 32 5c 75 36 64 33 62 5c 75 35 32 61 38 22 2c 22 74 79 70 65 22 3a 32 2c 22 69 64 22 3a 32 31 30 30 38 2c 22 73 74 69 63 6b 22 3a 30 2c
                                                                                                                              Data Ascii: 337jQuery18304023889983054383_1721872600970({"errno":0,"msg":"success","data":{"list":[{"title":"\u3010\u745e\u9f99\u5448\u7965\uff0c\u65b0\u6625\u9001\u798f\u30112024\u9c81\u5927\u5e08\u6e38\u620f\u6625\u8282\u6d3b\u52a8","type":2,"id":21008,"stick":0,
                                                                                                                              2024-07-25 01:56:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              36192.168.2.549768180.163.148.2204433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC1061OUTGET /assets/superjs/modules/extendCloudExitPage.js?_ver=20240712 HTTP/1.1
                                                                                                                              Host: cdn-ssl-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
                                                                                                                              2024-07-25 01:56:57 UTC680INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                              Content-Length: 15257
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:57 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache24.l2cn2656[106,106,304-0,H], cache24.l2cn2656[107,0], vcache1.cn7176[147,314,200-0,H], vcache18.cn7176[315,0]
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Fri, 12 Jul 2024 11:50:53 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "6691189d-3b99"
                                                                                                                              Age: 0
                                                                                                                              Ali-Swift-Global-Savetime: 1721872617
                                                                                                                              X-Cache: HIT TCP_REFRESH_HIT dirn:0:812613134
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:57 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: b4a394ae17218726171421905e
                                                                                                                              2024-07-25 01:56:57 UTC11468INData Raw: 2f 2a 2a 0d 0a 20 2a e6 b8 b8 e6 88 8f e5 ba 93 2d 2d e6 96 b0 e6 8c bd e7 95 99 e9 a1 b5 0d 0a 20 2a 40 61 75 74 68 6f 72 20 7a 68 61 6e 67 68 65 6e 67 70 75 0d 0a 20 2a 2f 0d 0a 20 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 6d 6f 6e 54 6f 6f 6c 20 3d 20 72 65 71 75 69 72 65 28 22 63 6f 6d 6d 6f 6e 54 6f 6f 6c 22 29 3b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 43 6c 6f 75 64 45 78 69 74 50 61 67 65 20 3d 20 7b 7d 3b 0d 0a 20 20 20 20 65 78 74 65 6e 64 43 6c 6f 75 64 45 78 69 74 50 61 67 65 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 67 61 6d 65 5f 69 64 3a 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 66 72 6f 6d 3a 22 22 2c 0d 0a 20
                                                                                                                              Data Ascii: /** *-- *@author zhanghengpu */ define(function(require, exports, module) { var commonTool = require("commonTool"); var extendCloudExitPage = {}; extendCloudExitPage = { game_id:"", from:"",
                                                                                                                              2024-07-25 01:56:57 UTC3789INData Raw: 61 67 65 22 29 2e 68 69 64 65 28 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 5f 74 68 69 73 2e 69 73 43 6c 6f 75 64 47 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 6d 6f 6e 54 6f 6f 6c 2e 73 65 74 4c 75 64 61 73 68 69 43 6c 69 63 6b 43 6f 75 6e 74 28 22 63 6c 6f 75 64 67 61 6d 65 22 2c 22 7a 68 75 6c 69 75 5f 63 6c 6f 73 65 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 20 69 66 28 21 24 28 65 6c 29 2e 68 61 73 43 6c 61 73 73 28 22 63 6c 6f 73 65 22 29 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 6d 6f 6e 54 6f 6f 6c 2e 73 65 74 4c 75 64 61 73 68 69 43 6c 69 63 6b 43 6f 75 6e 74 28 27 7a 6c 79 5f 77 64 27 2c 20 27 63 6c 69
                                                                                                                              Data Ascii: age").hide() if(_this.isCloudGame) { commonTool.setLudashiClickCount("cloudgame","zhuliu_close") }else if(!$(el).hasClass("close")){ commonTool.setLudashiClickCount('zly_wd', 'cli


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              37192.168.2.54976761.170.77.1754433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:56 UTC1053OUTGET /assets/css/detain_page.css?_ver=20220225 HTTP/1.1
                                                                                                                              Host: cdn-wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
                                                                                                                              2024-07-25 01:56:57 UTC644INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: text/css
                                                                                                                              Content-Length: 2134
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:57 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Last-Modified: Tue, 28 Nov 2023 02:31:34 GMT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              ETag: "65655106-856"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Via: cache19.l2cn3125[45,45,200-0,H], cache39.l2cn3125[47,0], ens-cache22.cn6020[98,98,200-0,M], ens-cache17.cn6020[102,0]
                                                                                                                              Age: 0
                                                                                                                              Ali-Swift-Global-Savetime: 1721872617
                                                                                                                              X-Cache: MISS TCP_MISS dirn:11:473785688
                                                                                                                              X-Swift-SaveTime: Thu, 25 Jul 2024 01:56:57 GMT
                                                                                                                              X-Swift-CacheTime: 600
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4d2517218726172142685e
                                                                                                                              2024-07-25 01:56:57 UTC2134INData Raw: 2e 64 65 74 61 69 6e 5f 70 61 67 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 64 65 74 61 69 6e 5f 70 61 67 65 20 2e 62 74 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 64 65 74 61 69 6e 5f 70 61 67 65 20 2e 64 65 74 61 69 6e 5f 70 61 67 65 5f 77 61 72 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 65 74 61 69 6e 5f 70 61 67 65 20 2e 64 65 74 61 69 6e 5f 70 61 67 65 5f 77 61 72
                                                                                                                              Data Ascii: .detain_page{display:none;width:100%;height:100%;background-color:transparent;z-index:999;position:absolute;top:0;left:0}.detain_page .btn{cursor:pointer}.detain_page .detain_page_warp{position:relative;height:100%;width:100%}.detain_page .detain_page_war


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              38192.168.2.54977047.117.77.1804433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:57 UTC1642OUTGET /wan?type=microgame&action=show&_timestamp=1721872615144&ex_ary[platform]=web&ex_ary[interval]=d&ex_ary[url]=wan.ludashi.com/micro/fmzg/index_lds.html&ex_ary[brover]=49.0.2623.110&ex_ary[bro]=4&ex_ary[refer]=d&ex_ary[osver]=6.2&ex_ary[osbuild]=19045&ex_ary[game]=fmzg&ex_ary[stage]=microgame_index&ex_ary[sid]=d&ex_ary[guid]=d&ex_ary[app]=microgame&from=taskpop_repush_fmzg0828&appver=65535.0.255.410&mid=59cd53708ed730f0ef42bb01f668d936&modver=65535.0.255.410&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[sr]=0&ex_ary[pagever]=1.1023.0010.0508&ex_ary[scene]=d&ex_ary[pid]=d&ex_ary[pushtype]=d&ex_ary[os]=1 HTTP/1.1
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
                                                                                                                              2024-07-25 01:56:57 UTC223INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:57 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-07-25 01:56:57 UTC2INData Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              39192.168.2.54976947.117.77.1804433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:57 UTC1249OUTGET /wan?type=accurate&action=t0&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872615144&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
                                                                                                                              2024-07-25 01:56:57 UTC223INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:57 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-07-25 01:56:57 UTC2INData Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              40192.168.2.549771120.27.82.564433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:57 UTC1087OUTGET /ajax/gettoken?user_from=youxi&callback=jQuery18304023889983054383_1721872600971&_=1721872615112 HTTP/1.1
                                                                                                                              Host: i.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fNNjdjsU_nxfT5aSjxQrO7WN8lh_Go1EHFgT-Pd2WjhvXfZS4fJVjtm95oozgmzqM51_XPoqDN4VBhi8cAPNoCrP5k4iBloauNT0NkOwgiX0WCGZ6MSFT6zmofcOY3sCvmomSznT8uSEArci6gzD3cZ3okssvu5s6at-52htWIEte3noSVKxWIQ7y00t6qdxk_L-o299BKIlgQg1h0zfPDb5C-88WrnW1oNSkx90k0O967wShDEEVCdTNq4lOIL6OOoLKmkUkg4xRPutWQvDx40SYa_WQ7HJ2f1ysPo6Ix3mPD75kdviH40SYa_WIdDxr4iFPa9G.
                                                                                                                              2024-07-25 01:56:57 UTC200INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:57 GMT
                                                                                                                              Content-Type: application/json; charset=utf-8;
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Powered-By: PHP/5.4.41
                                                                                                                              2024-07-25 01:56:57 UTC181INData Raw: 61 66 0d 0a 6a 51 75 65 72 79 31 38 33 30 34 30 32 33 38 38 39 39 38 33 30 35 34 33 38 33 5f 31 37 32 31 38 37 32 36 30 30 39 37 31 28 7b 22 65 72 72 6e 6f 22 3a 30 2c 22 6d 73 67 22 3a 22 5c 75 38 33 62 37 5c 75 35 33 64 36 74 6f 6b 65 6e 5c 75 36 32 31 30 5c 75 35 32 39 66 5c 75 66 66 30 63 35 5c 75 35 32 30 36 5c 75 39 34 39 66 5c 75 36 37 30 39 5c 75 36 35 34 38 22 2c 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 22 63 32 33 33 31 36 39 32 31 64 37 37 32 34 38 38 64 65 65 65 33 64 30 65 36 37 36 37 64 33 33 38 22 7d 7d 29 3b 0d 0a
                                                                                                                              Data Ascii: afjQuery18304023889983054383_1721872600971({"errno":0,"msg":"\u83b7\u53d6token\u6210\u529f\uff0c5\u5206\u949f\u6709\u6548","data":{"token":"c23316921d772488deee3d0e6767d338"}});
                                                                                                                              2024-07-25 01:56:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              41192.168.2.549772139.129.105.1824433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:58 UTC1939OUTPOST /cms/api/micro_detain_control.php?callback=jQuery18304023889983054383_1721872600970 HTTP/1.1
                                                                                                                              Host: wan.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 28
                                                                                                                              Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                              Origin: https://wan.ludashi.com
                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: Hm_lvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; Hm_lpvt_0bd99deb4f87764a2c6f514484a00ed3=1721872600; HMACCOUNT=FF54A5D9088AB10A; statParams=%7B%22channel%22%3A%22taskpop%22%2C%22from%22%3A%22taskpop_repush_fmzg0828%22%2C%22timestamp%22%3A%221721878694%22%2C%22mid%22%3A%2259cd53708ed730f0ef42bb01f668d936%22%2C%22open_type%22%3A%22self%22%2C%22app%22%3A%22microgame%22%2C%22appver%22%3A%2265535.0.255.410%22%2C%22modver%22%3A%2265535.0.255.410%22%2C%22mid2%22%3A%22d0976767e6a203af75488f9609371383094a7b7d29b3%22%2C%22sr%22%3A%220%22%2C%22osbuild%22%3A%2219045%22%2C%22version%22%3A%2265535.0.255.410%22%7D; tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
                                                                                                                              2024-07-25 01:56:58 UTC28OUTData Raw: 66 72 6f 6d 3d 74 61 73 6b 70 6f 70 5f 72 65 70 75 73 68 5f 66 6d 7a 67 30 38 32 38
                                                                                                                              Data Ascii: from=taskpop_repush_fmzg0828
                                                                                                                              2024-07-25 01:56:59 UTC215INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:56:59 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Powered-By: PHP/5.4.41
                                                                                                                              2024-07-25 01:56:59 UTC84INData Raw: 34 65 0d 0a 6a 51 75 65 72 79 31 38 33 30 34 30 32 33 38 38 39 39 38 33 30 35 34 33 38 33 5f 31 37 32 31 38 37 32 36 30 30 39 37 30 28 7b 22 65 72 72 6e 6f 22 3a 31 2c 22 6d 73 67 22 3a 22 65 72 72 6f 72 22 2c 22 64 61 74 61 22 3a 5b 5d 7d 29 3b 0d 0a
                                                                                                                              Data Ascii: 4ejQuery18304023889983054383_1721872600970({"errno":1,"msg":"error","data":[]});
                                                                                                                              2024-07-25 01:56:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              42192.168.2.54977561.170.79.2254433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:56:59 UTC1075OUTGET /a/202407/12/f426ec58091dd3c697991793c52ca33c.jpg HTTP/1.1
                                                                                                                              Host: cdn-ali-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
                                                                                                                              2024-07-25 01:57:00 UTC856INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 63155
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 11:56:00 GMT
                                                                                                                              x-oss-request-id: 66A0EBD0AA79C33032B5C360
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: 9CbsWAkd08aXmReTxSyjPA==
                                                                                                                              x-oss-server-time: 13
                                                                                                                              Via: cache38.l2cn3129[0,0,304-0,H], cache36.l2cn3129[0,0], ens-cache22.cn6011[0,1,200-0,H], ens-cache5.cn6011[2,0]
                                                                                                                              ETag: "F426EC58091DD3C697991793C52CA33C"
                                                                                                                              Last-Modified: Fri, 12 Jul 2024 07:57:08 GMT
                                                                                                                              x-oss-hash-crc64ecma: 11615603272181709058
                                                                                                                              Age: 50460
                                                                                                                              Ali-Swift-Global-Savetime: 1721822160
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 12:07:58 GMT
                                                                                                                              X-Swift-CacheTime: 85682
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4f1917218726203667731e
                                                                                                                              2024-07-25 01:57:00 UTC2119INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 06 00 be 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 07 08 05 06 09 04 03 02 0a 01 00 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ca fa
                                                                                                                              Data Ascii: JFIFCC
                                                                                                                              2024-07-25 01:57:00 UTC16384INData Raw: 8a f4 3d ce 72 67 d7 d5 6c 74 29 ea 57 93 29 f1 fd 61 cb 6f 66 86 b6 fe 94 79 73 39 80 ec 0d e5 71 ca 4e ad f2 2d 42 04 5e 3b 99 ee 6e 6b 52 b9 f4 0a df fb 0a d3 92 5e c6 ee c6 05 aa 35 d2 ef 5b a7 5c e1 90 cb 0d 16 f3 e8 4b 09 f6 4d a9 33 db 97 af db 84 49 99 9e a8 1e 9a fa 61 2e 4e 3b b1 b6 00 0e 7a 4c fe d0 27 c1 62 3d 32 09 c4 6f 36 44 56 0a b0 ff 00 01 7a 7d bd eb 0d 5a 3d 9a 94 7a c4 2f 1d 54 a9 59 92 9d 15 c7 74 28 d4 f6 06 72 bc c3 ea b6 ad a6 e7 e6 d0 71 00 e9 56 e2 48 4c 9d d0 f0 40 10 33 ac bc 10 83 82 a5 d5 b3 f7 1f a6 1c 8a c8 ee ec 78 c5 a0 c5 a8 69 5d a5 8c dc 35 ab f2 32 21 bb cb a7 ba 9a 9a 93 62 76 bf dc 52 d3 68 ea f2 05 bc d7 6f 88 f4 2f a7 6d 72 7c 75 d0 ea 6a 02 25 ae 09 3e 66 93 bd 67 8d 5e 74 c1 a6 35 25 88 90 fe 98 99 98 ec 6b be
                                                                                                                              Data Ascii: =rglt)W)aofys9qN-B^;nkR^5[\KM3Ia.N;zL'b=2o6DVz}Z=z/TYt(rqVHL@3xi]52!bvRho/mr|uj%>fg^t5%k
                                                                                                                              2024-07-25 01:57:00 UTC1856INData Raw: a8 03 e6 11 9f 27 03 15 88 5b 73 89 b7 38 72 86 b9 7b 9a 9d 6c 46 3b 58 75 81 2c dc c1 7b 04 0a 46 8b fa 4a 5e 25 b1 a1 22 f1 51 57 66 ca 24 1a a4 e6 32 87 3d e5 74 11 96 7d 22 f1 64 fe c8 84 19 e9 c2 9a b0 00 13 12 2b e4 b2 41 09 f3 0b 57 0d d8 ee 8a 8a f9 45 64 26 b0 ae 96 90 d0 f2 84 b2 8f 27 b9 26 0c 87 44 de a1 9b cc 07 f9 99 91 e1 7c b8 12 79 0c ab 52 45 85 41 6b c8 7a 94 0d 37 21 0d 13 8a 80 42 84 23 b0 61 5c 1b 8f 9f 86 ca e2 b8 50 b8 cc 7a 64 81 28 0e 58 07 c7 90 8c f0 3c 1a 30 40 d8 ea e1 23 57 61 28 a7 01 b5 05 49 7d 8d 16 a8 06 e1 cd fc c4 80 95 b2 da e6 08 16 4c 88 0d 06 64 fa c8 80 55 82 ed 80 8e 7b fd 23 68 b4 0f 60 47 81 4c 42 bb 79 75 5a 09 39 84 8c 70 17 19 44 57 93 36 c9 3e 03 43 6f a1 08 de 10 a3 c9 77 7e 10 20 3d dc 72 03 65 f9 83 04
                                                                                                                              Data Ascii: '[s8r{lF;Xu,{FJ^%"QWf$2=t}"d+AWEd&'&D|yREAkz7!B#a\Pzd(X<0@#Wa(I}LdU{#h`GLByuZ9pDW6>Cow~ =re
                                                                                                                              2024-07-25 01:57:00 UTC4560INData Raw: 1e d7 40 e4 d9 a6 f0 9e 5a 53 e8 2f 2b 26 2a ec 47 8b 9d 55 89 fa ab 3f ca f1 f2 37 0d 2d 48 11 2b 70 d7 07 ee 19 9a a1 af 60 9e ca 91 34 d3 96 e6 e4 cc b6 35 8b 89 06 a9 bc 54 03 ed 7c 95 08 17 cb af 2e 26 b0 88 6d 52 58 2e 8a ff 00 ce 06 7f ca df 83 90 8b a0 7a a4 57 b8 f5 35 8a b7 49 17 0b 4d 83 cd 7d cd e2 3b 70 14 9a d0 9a e6 c7 1a 65 6f 96 28 da 7b 3b be 77 22 a0 5f 4e 2e 87 63 ee 33 aa 37 15 39 24 ff 00 41 47 b9 7c 3a c3 64 3f 7a ff 00 6e 5a 93 89 2a d5 e9 0c de ac 55 15 22 91 a3 e8 c8 3c 83 41 92 38 ad 05 46 f4 98 05 4a 8d 30 d0 69 21 4b 3d 24 db f6 42 69 94 5c 8f a2 79 bd 35 d2 66 bf c7 5a ed 81 34 27 f2 98 2e df a8 92 59 47 e9 e7 b8 22 41 1e bf 02 60 8b 25 87 8f c8 5f 80 69 8b 78 f7 ca 04 5d b3 25 03 90 af 71 ee 73 51 d4 01 2f 0a ea eb b9 fb fb
                                                                                                                              Data Ascii: @ZS/+&*GU?7-H+p`45T|.&mRX.zW5IM};peo({;w"_N.c379$AG|:d?znZ*U"<A8FJ0i!K=$Bi\y5fZ4'.YG"A`%_ix]%qsQ/
                                                                                                                              2024-07-25 01:57:00 UTC16384INData Raw: 4b a1 70 0c ef f8 2c 8a 0c 17 a9 f7 0a 3a 7e bc 48 6b ed a7 85 df eb 37 e0 6f fa 69 9f ef 0f e2 86 b7 fc 8f f8 c4 7f aa 33 41 80 af 3a ba 30 05 b7 fc 1a e8 ff 00 2b 88 3d bc 70 15 bd 06 ba cd 18 7e fe ac 15 5f 60 e3 ae 68 0e 8c 7e f8 4d d0 47 3a 76 be e1 a5 6d 39 a3 26 cd 2f 0c 0f bf 46 03 5f 26 c1 06 2f 39 1e 57 48 3c a7 6c 06 c8 39 42 d8 bf 96 26 86 d9 ef e3 12 a9 87 67 b3 fd 77 78 37 66 0c 23 4f f0 98 9a c1 06 c1 a6 28 36 50 12 8d 68 31 09 a1 66 5f 9e 49 bd 30 5b 6e f7 70 8b d6 6e 8f 3a 01 06 7f 03 49 87 71 8a b4 8b 92 09 d8 f2 c8 2a 7e 51 e6 64 f1 df a8 7f 2e 6c bb 39 e4 85 a9 8d 18 d3 78 75 d4 c9 bc 79 7a 5d e9 dc 07 85 9a f1 da fc 55 0b ba 66 25 bf e7 6d 6c 5d 17 b0 b1 bc f5 37 70 f2 c7 4a 05 d0 d2 b2 c7 1e 7a 89 29 e1 bf 0f e3 05 68 2a a0 aa 3f e0
                                                                                                                              Data Ascii: Kp,:~Hk7oi3A:0+=p~_`h~MG:vm9&/F_&/9WH<l9B&gwx7f#O(6Ph1f_I0[npn:Iq*~Qd.l9xuyz]Uf%ml]7pJz)h*?
                                                                                                                              2024-07-25 01:57:00 UTC336INData Raw: e4 b3 5e 7c 8c 6d 7d 9a d4 37 9b a8 4d 40 4b 75 7d 4e 14 97 90 27 e3 52 4f c2 f9 0b fd c4 2b d6 9d 29 c4 4f 19 77 b3 f8 40 6d d2 09 b9 32 dd 07 e1 4f d9 de b2 93 d3 22 f0 18 77 76 f1 85 60 69 e8 de 2e 73 a4 4b 5a 86 b9 d4 e5 df 48 46 14 0a 27 cf 32 6e 60 4e 26 fe b5 e5 01 e4 d4 7f 5f 98 76 cc d6 2a cd eb d6 50 31 0c bc 26 75 13 d2 51 fa 64 28 11 3c 01 45 bb 49 79 54 06 8d 99 96 ee f0 52 44 ac 05 f5 94 23 86 16 07 94 6c 0c ae 43 9f 5a ce 3c 2b 9f aa c6 e8 50 bf 77 0c fb a2 d4 23 d4 fd d0 58 9d d4 be 17 63 32 ec 77 45 f0 f6 88 fd 30 da 2c 7c 41 4a ff 00 e3 3f 13 ca 16 71 a6 92 a3 eb 7a ca c2 01 24 e6 d2 d4 09 f7 bf 08 92 54 3f 11 bd b2 35 4f 96 50 ac 69 96 13 f4 3b b1 1c 4f 74 2e 3a ad 21 07 4f 5f 73 3e 9f 84 83 df f8 8f f1 e2 f9 65 da 43 13 e1 90 81 95 5d
                                                                                                                              Data Ascii: ^|m}7M@Ku}N'RO+)Ow@m2O"wv`i.sKZHF'2n`N&_v*P1&uQd(<EIyTRD#lCZ<+Pw#Xc2wE0,|AJ?qz$T?5OPi;Ot.:!O_s>eC]
                                                                                                                              2024-07-25 01:57:00 UTC12160INData Raw: 7e 79 e7 09 07 94 06 c5 39 57 fd 72 d6 14 c6 15 bb 39 48 37 73 98 cc 4b 4b 40 c2 74 32 22 fc c7 61 10 8d fd 07 ae 30 f2 b3 91 dd 1b db 23 98 76 d3 4f 28 00 6a 1e 36 44 a7 c7 86 70 18 8a bd 7a 03 83 51 1d 57 94 2d d2 7b ff 00 1d 02 41 a7 0e d9 45 6c 23 9c 49 55 7b 8c 87 65 7b a3 65 b9 aa b0 a0 fe e2 f8 95 fb 7b 61 48 05 35 12 4a 74 c3 98 8d 89 da 13 30 47 52 79 34 6d 86 cc 9b 27 ad c1 93 3e d3 09 58 26 f2 97 f1 bf 07 81 ba 3b 78 7f 5f 78 96 cd 98 6a 74 17 82 c9 ff 00 c7 b3 b9 19 9c b4 cf be 15 87 66 f3 27 3d 05 54 63 8c eb cf 53 dd 1b 25 29 5d 89 3e 62 12 70 d4 e1 fb 3c bb 4c 6d c2 72 c4 b0 4b 7f 1a 72 8a eb 15 e8 04 9d 0b 7d a0 c5 a0 ee df cf d6 70 24 66 20 36 4e 7c 38 c4 f2 d4 db 96 42 f0 bc 4a f8 8e b7 f5 e5 0c 94 dd 46 5c a7 de d0 ac 20 64 1d e1 ef 79
                                                                                                                              Data Ascii: ~y9Wr9H7sKK@t2"a0#vO(j6DpzQW-{AEl#IU{e{e{aH5Jt0GRy4m'>X&;x_xjtf'=TcS%)]>bp<LmrKr}p$f 6N|8BJF\ dy
                                                                                                                              2024-07-25 01:57:00 UTC9356INData Raw: 75 42 6a 3a 56 f2 b7 f7 04 36 51 a2 e8 51 ba 10 fb 65 31 55 4f 8a 00 90 9c e3 d7 0c 20 08 1c 2f 95 f0 bd 7f eb 14 9a 2d 11 a5 77 f6 1c 2f 86 04 36 99 b8 52 31 60 01 a6 08 2c ec e1 b2 15 9e ce 68 d0 78 62 83 c4 5f f4 1f fc 65 f2 b1 83 4f 13 f5 59 2d f7 cd 9a 2a 24 bb 92 1d 37 7b bc dd eb 8f f5 95 e7 3b e6 fc 33 df 39 df fd 8e 1b 18 2f ce e0 eb c2 11 0d 50 7e cd 4e 5c 3c 88 41 77 0a a2 7b 2a 0e 25 a0 bb e0 bf 0f 3f 0f 4c 47 a2 f0 a0 c2 b1 d6 1b 67 0c eb e2 28 84 85 7b fc ff 00 32 49 17 e3 fe fc ca 49 53 e1 41 ff 00 76 fe 99 0e 63 7b ec eb 79 96 b7 c6 df 7f cb bb 82 b6 83 ea 99 f0 1b ea 58 c7 59 f2 aa 8c d8 00 d9 21 74 ae 04 6a 82 06 20 d1 b4 82 64 b2 69 08 ce ee 3d 51 43 a5 69 ac d7 74 ff 00 b3 e8 e3 8d a6 d2 b0 24 0f 5e 7e 06 3a df 08 a0 60 13 52 41 42 51
                                                                                                                              Data Ascii: uBj:V6QQe1UO /-w/6R1`,hxb_eOY-*$7{;39/P~N\<Aw{*%?LGg({2IISAvc{yXY!tj di=QCit$^~:`RABQ


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              43192.168.2.54977361.170.79.2254433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:00 UTC1075OUTGET /a/202407/12/5cff6f8b20a98fcb45f66764d8e70535.jpg HTTP/1.1
                                                                                                                              Host: cdn-ali-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
                                                                                                                              2024-07-25 01:57:00 UTC855INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 49171
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 13:14:00 GMT
                                                                                                                              x-oss-request-id: 66A0FE18995E013330FF1913
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: XP9viyCpj8tF9mdk2OcFNQ==
                                                                                                                              x-oss-server-time: 4
                                                                                                                              Via: cache64.l2cn3160[0,0,304-0,H], cache66.l2cn3160[1,0], ens-cache28.cn6011[0,0,200-0,H], ens-cache1.cn6011[2,0]
                                                                                                                              ETag: "5CFF6F8B20A98FCB45F66764D8E70535"
                                                                                                                              Last-Modified: Fri, 12 Jul 2024 11:43:27 GMT
                                                                                                                              x-oss-hash-crc64ecma: 13021901133502159123
                                                                                                                              Age: 45780
                                                                                                                              Ali-Swift-Global-Savetime: 1721826840
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 13:15:36 GMT
                                                                                                                              X-Swift-CacheTime: 86304
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4f1517218726203694608e
                                                                                                                              2024-07-25 01:57:00 UTC3640INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 06 00 be 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 07 08 04 05 06 09 03 02 01 00 0a ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 00 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e7 16
                                                                                                                              Data Ascii: JFIFCC
                                                                                                                              2024-07-25 01:57:00 UTC16384INData Raw: 96 49 08 b9 6b 64 9e f2 17 d8 34 9e 47 fd cf cc 40 44 74 27 ac a2 3b 8c 38 d1 04 02 cf ea ab 70 ab d6 26 dc 7c d4 d6 b8 02 6c 99 bf cb 56 5a 93 ff 00 2c 8d e4 f4 f0 d8 cf be ab ec 47 0f f0 ec ed 48 d5 fe 0b 9d 36 6f fc 71 de df ce 29 06 11 29 8e e4 d8 b6 5d 76 ab 23 c6 5d a4 f7 0d 45 dd d8 e5 df c7 3f 2e 41 b3 e7 0b 27 c7 b5 31 3a 87 5f 72 fb 46 02 cb 7a 45 86 3e 4e d2 0b d1 79 29 47 b3 dc 4f 50 96 d4 58 a3 69 85 67 70 51 46 e9 ec d7 12 aa 68 23 07 f5 9c 9d 97 e4 93 2a 5b 4b d3 fb 4c 69 53 d8 45 e3 90 c2 27 0d 19 5e 88 44 41 cb 92 de 9a 84 71 c5 56 08 82 22 74 3e e3 ec 35 02 22 f6 d5 ab cc d2 9a 91 d7 83 5d b9 0b d4 61 11 b2 1d c9 f1 6b 2c 24 27 37 9f 86 34 bf 84 5c 1a bd e5 72 6f 87 2b 23 8f 9f 45 1c a5 08 11 fd 7b 15 dd 65 5a 05 7c 35 ed 1a 48 33 0b e5
                                                                                                                              Data Ascii: Ikd4G@Dt';8p&|lVZ,GH6oq))]v#]E?.A'1:_rFzE>Ny)GOPXigpQFh#*[KLiSE'^DAqV"t>5"]ak,$'74\ro+#E{eZ|5H3
                                                                                                                              2024-07-25 01:57:00 UTC16384INData Raw: 5c 3a 4c 66 64 4c 10 8c 8d dd 8a de 40 da 86 8f 89 fb f5 39 72 38 c8 72 fe 28 f8 ce 17 13 39 32 9f 1d 75 9a ac 1a e2 12 aa 83 e5 c2 6b 84 7d e4 fa 59 04 27 fb c6 6c 48 95 75 ea 79 3d 64 0c c4 1a 76 5e 51 49 87 8c 93 a1 b2 49 65 8d 95 ef 78 4e 4d 8f f7 44 c7 85 36 a7 07 bc 8d 6e 0d b5 da 3b ca eb fc c2 a4 e6 19 07 f8 65 57 f5 ee f5 d1 20 0d b5 78 80 f4 b6 3b bc 81 ab 32 cc 2e 5a 85 33 c1 88 10 15 ad 50 25 32 f6 be 1a 5f 70 48 be 7c 61 df aa d6 9b e7 b7 89 c1 a3 06 50 bf 9c a4 a3 7e 06 b0 66 0f 07 5f 8a 6c f1 8b 4c 94 1e 98 d9 9c 48 35 82 80 77 4d e9 f8 5f 38 cb 99 15 18 67 76 98 52 30 11 9d bc e7 c4 56 97 38 13 f7 8c 90 51 66 54 11 00 5c 2d 51 1d 2d f1 71 e8 e9 2c d7 5b bb 58 52 01 87 b4 ed de 46 28 25 f7 30 37 ef a6 08 4f 02 03 70 f9 11 06 ec 8c 5b be 26
                                                                                                                              Data Ascii: \:LfdL@9r8r(92uk}Y'lHuy=dv^QIIexNMD6n;eW x;2.Z3P%2_pH|aP~f_lLH5wM_8gvR0V8QfT\-Q-q,[XRF(%07Op[&
                                                                                                                              2024-07-25 01:57:00 UTC12763INData Raw: df 7d 6d 10 e2 80 98 61 99 05 b3 58 d1 f4 eb dc 4e 2c 26 e0 b1 2d 40 62 21 80 f2 f2 32 41 a9 b8 61 08 70 f8 b3 11 62 8d 09 36 b0 60 5c 2f db 61 b1 54 f6 a7 d5 17 04 d3 78 f2 d4 d2 52 90 a6 ac 28 ba 4b 85 08 0a f8 8e 87 97 5e 3f 46 07 5c 7c 0f b4 c0 e2 34 be b9 8a a6 c7 b5 75 96 52 ae 05 4e 57 42 9d b4 17 22 94 a6 7d 8f ac da 70 b8 01 37 eb b5 70 bb 87 c6 26 59 d9 df 35 43 7c d4 f9 27 02 a8 fc 5e 50 4e 89 11 c1 7b 6f 3d f5 52 9d 10 62 07 e8 d5 cb ec 92 09 c8 4a 01 a6 f6 ed 62 3d d4 8d 4f 4d 59 31 5b 9c f7 c4 bd 0b b1 16 db a1 0f fa 56 96 db 3a 85 2b 08 20 12 ce 19 fd 60 fc 52 d0 3c 1c be 31 e7 de 83 ea 4b eb 75 fc 2c 27 5c 15 e1 3b 86 2d e8 2c 02 b2 2a 0d d1 c2 87 d8 ac 12 06 40 8d 6c 56 ed f9 21 bc c1 0f 24 2c 5b 38 94 43 12 1a 08 96 6e 84 6d b0 d4 7a 6c
                                                                                                                              Data Ascii: }maXN,&-@b!2Aapb6`\/aTxR(K^?F\|4uRNWB"}p7p&Y5C|'^PN{o=RbJb=OMY1[V:+ `R<1Ku,'\;-,*@lV!$,[8Cnmzl


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              44192.168.2.54977861.170.79.2254433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:00 UTC1075OUTGET /a/202407/12/fe02652f12f3d2126896fb33b9f8ad75.jpg HTTP/1.1
                                                                                                                              Host: cdn-ali-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
                                                                                                                              2024-07-25 01:57:00 UTC854INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 53785
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 11:59:08 GMT
                                                                                                                              x-oss-request-id: 66A0EC8C1A8CDD30365536E7
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: /gJlLxLz0hJolvszufitdQ==
                                                                                                                              x-oss-server-time: 5
                                                                                                                              Via: cache31.l2cn1821[0,0,304-0,H], cache46.l2cn1821[0,0], ens-cache10.cn6011[0,0,200-0,H], ens-cache12.cn6011[2,0]
                                                                                                                              ETag: "FE02652F12F3D2126896FB33B9F8AD75"
                                                                                                                              Last-Modified: Fri, 12 Jul 2024 11:43:27 GMT
                                                                                                                              x-oss-hash-crc64ecma: 135564028641766492
                                                                                                                              Age: 50272
                                                                                                                              Ali-Swift-Global-Savetime: 1721822348
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 12:07:48 GMT
                                                                                                                              X-Swift-CacheTime: 85880
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4f2017218726203772006e
                                                                                                                              2024-07-25 01:57:00 UTC3643INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 06 00 be 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 01 01 01 00 03 00 00 00 00 00 00 00 00 07 08 05 06 09 04 03 02 00 01 0a ff c4 00 1d 01 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 12
                                                                                                                              Data Ascii: JFIFCC
                                                                                                                              2024-07-25 01:57:00 UTC16384INData Raw: 92 67 5a cd e5 db 98 5f 6a d1 d1 3c c6 0a b2 d8 ea 7e 98 62 0c 1f 00 51 31 56 62 a1 5c 56 a8 3d 42 b2 bd c8 4d 95 ea ab 96 af 8e c2 e1 20 40 ba c5 4a 16 54 79 0b 72 00 75 ca 90 da 4c 89 e5 1d 2f 15 f1 f5 a0 b5 a2 cd b0 30 3e 43 52 f6 c0 cd a2 34 0f 22 d9 28 35 e7 30 ae b3 86 b9 61 34 4a 32 08 0c 63 1e a6 58 e7 8e 3c 84 71 8e 47 18 97 c7 32 94 be 73 15 f6 6d 9e b4 38 55 6a 9b 1c a7 29 0e 6f c7 24 34 9a 5b 30 3c a5 f7 29 54 4c a7 19 13 27 04 99 ed 15 05 2d cd 62 f3 b1 30 2d 84 f1 3d 53 c1 4f 5f b5 6b fc f8 ad ac a5 1f c0 5b 53 63 6d 96 5b d8 98 c4 c2 9b c3 a7 f4 ef 39 86 07 ee 12 2a 72 c0 d3 77 27 8e 0d 2d e6 e6 15 d5 04 e5 59 24 b1 3d 4c 2e 28 c1 57 28 a9 c1 1a 0a ad 28 e6 1d e4 9f 7c b2 3f 8e 74 9e 3f ac 66 4e 2f 92 4b 1d 79 2b 1a 50 7c 1e 43 e7 92 42 c7
                                                                                                                              Data Ascii: gZ_j<~bQ1Vb\V=BM @JTyruL/0>CR4"(50a4J2cX<qG2sm8Uj)o$4[0<)TL'-b0-=SO_k[Scm[9*rw'-Y$=L.(W((|?t?fN/Ky+P|CB
                                                                                                                              2024-07-25 01:57:00 UTC16384INData Raw: 74 71 86 f2 e2 42 f0 53 c1 ec b4 78 b7 12 ea e4 8a 21 03 94 aa 6d 7e b1 e6 79 72 86 1a dd 24 f5 d0 f2 2a 4b fe 6c b5 91 a3 e7 06 ca cc 26 be 19 70 7b 19 51 59 ea 67 ac c8 d4 ff 00 58 fa d4 f2 bd e0 9d 99 06 bf 58 79 73 97 37 4e 90 dc 13 70 44 31 c2 4d 56 53 97 0c f9 eb 0b 2b dd de 49 de d7 e8 f6 4c 9b 22 94 18 af 85 f2 96 3e f1 c5 7e bd b9 1d 95 a8 0f b3 28 9c 9e 38 89 26 37 a3 31 b9 0b 66 3f 6f 87 18 d3 fd ba 84 00 a9 40 bc 3c 72 e5 81 c7 6d 56 8b ef 4b 82 5f e7 3b 0a 7b d9 80 7f 24 74 92 25 6f 97 88 e7 06 ba e5 1b 94 56 ce 8c 75 a4 70 bd 4f ed 33 64 6c 34 df 00 7a c9 59 18 ca 05 d2 29 8d 47 4e 13 0e 85 06 b1 bb 29 c2 26 2d 6f 28 91 df ff 00 01 3d e5 d5 9a 6f 07 1f 19 d3 09 0c 1e 4b ab 97 c3 ee 8f 93 23 81 1a 4c f9 63 87 3d d2 5e 02 7c b6 4f bc 4f d3 4e
                                                                                                                              Data Ascii: tqBSx!m~yr$*Kl&p{QYgXXys7NpD1MVS+IL">~(8&71f?o@<rmVK_;{$t%oVupO3dl4zY)GN)&-o(=oK#Lc=^|OON
                                                                                                                              2024-07-25 01:57:00 UTC16384INData Raw: 15 16 b8 30 26 15 a6 34 88 32 96 00 7a 88 2c b0 00 53 a3 02 e8 d0 9b 90 6d 81 57 88 4d 17 f8 83 88 d5 70 22 90 53 47 1c 4a 9b de 2e f4 2a 0a 06 60 31 12 5c ef 5b 02 27 e7 46 49 69 f2 8c 48 c7 1d 85 15 99 41 c7 83 e9 1b 93 2f b3 96 27 1a 05 46 d5 49 c0 31 13 14 c3 fd b6 aa 84 ca 42 26 b1 95 17 fd 80 75 00 3f 23 19 cc d4 6c 4a 4a d5 1b 51 25 b8 bd 0f d4 ee 8a c3 75 c1 28 dc 24 a8 91 0a 6f 06 93 be a9 14 34 f1 bf a4 4c 36 5d 13 d9 09 74 4e d4 5f 65 a4 ad 17 94 0a e9 c8 f0 97 ea 46 d5 ae 62 60 c1 c3 3f 4e a5 d9 f8 c9 7d 5b 52 06 60 08 76 44 96 90 6f 46 33 26 f1 27 5a 9b 2d 6f 80 c9 32 86 8e 87 a4 86 33 66 9b 93 37 31 a4 e7 a7 3d d9 ca 48 70 c3 60 d2 0e cd d4 df 19 67 a3 b8 d3 04 c6 da 42 bb 98 23 b4 a6 5b 6d 2d eb 58 23 cc a4 33 06 a6 d5 d9 49 41 c9 d0 82 02
                                                                                                                              Data Ascii: 0&42z,SmWMp"SGJ.*`1\['FIiHA/'FI1B&u?#lJJQ%u($o4L6]tN_eFb`?N}[R`vDoF3&'Z-o23f71=Hp`gB#[m-X#3IA
                                                                                                                              2024-07-25 01:57:00 UTC990INData Raw: 6b 8b 6d 01 c7 07 6b f0 63 25 83 57 7d ec 10 2b e7 11 59 4a 1d 1e 0b 22 86 4f 57 46 69 a3 15 57 97 41 cb b7 16 a3 0e 69 d3 79 1d b8 88 8d 36 04 14 d8 6d 77 b0 bc 28 c3 25 a3 72 bd 9e 17 b3 d2 5e b0 3a c8 83 0d 3b a8 e0 5a f0 50 d5 81 8a a9 5c 2f 19 a8 51 e5 bf cd c7 88 57 2b b7 fc 6d 2e 34 fb 6f ef 1d 77 7d 36 62 5a 05 c9 11 fb 77 88 16 af 6a e3 ac e0 70 1c d3 fe 37 03 20 f1 f3 8a 9b 6a d9 be 7c e3 3d 97 4f b3 c3 eb 03 15 be ef d2 d0 cb 6e 8d 17 6c f1 88 3f a2 8a 5f 23 3a f2 71 71 a3 be 45 af ca ed cb 86 45 f9 7e 33 c7 2a 2e 8f 03 80 3e 30 05 ba 52 e3 5d 68 f1 81 b9 11 9a e4 d1 be 75 9b 98 98 69 c7 f3 9b 5a fe 70 2e bf 9c 0f 7a 71 f4 be 0f be 30 53 29 f1 2f f3 83 72 4b 37 ac 7a e6 70 be 32 37 69 88 6b d6 21 1f ed c6 2b 72 86 05 44 ae 4d 58 df e1 cd c1 2d
                                                                                                                              Data Ascii: kmkc%W}+YJ"OWFiWAiy6mw(%r^:;ZP\/QW+m.4ow}6bZwjp7 j|=Onl?_#:qqEE~3*.>0R]huiZp.zq0S)/rK7zp27ik!+rDMX-


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              45192.168.2.54977761.170.79.2254433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:00 UTC1075OUTGET /a/202407/12/ab8d9cc1d5ca2e8b9b6e00620d60ca17.jpg HTTP/1.1
                                                                                                                              Host: cdn-ali-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=frGjdstE_ijfDp07j-LzObJw8cFs1mOUHNat-VCVWSFAX5i745W2jKqO5mrrgou4MfOsXVr4DF02BGZ-cRlwo1oy5D0gBcrZuF_mND1NgnvmW1Na6H-eTBu0o5V9YgtBvor0S4Et80-UAqVg63uc3linoDt_v4R_6Us85rFTWsnT2gEuSPIYWsLSyu4T6rCYkQQ8oy6OBtIkg_a6huuXPkYWCx8-6qE5O0G7krXmkusNbbM7hknUV1CtNr0kOsQ1OdrKKoyEkgVQRVzTW_Xcxz47YUT5QbeR25OPsVr1I-U0Pk8WkOXgHzoTYUT8sO2YzTZePU-G.
                                                                                                                              2024-07-25 01:57:00 UTC857INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 51781
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 12:44:55 GMT
                                                                                                                              x-oss-request-id: 66A0F747C0339C3731FE1D6F
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: q42cwdXKLoubbgBiDWDKFw==
                                                                                                                              x-oss-server-time: 22
                                                                                                                              Via: cache58.l2cn3160[0,0,304-0,H], cache29.l2cn3160[2,0], ens-cache28.cn6011[0,0,200-0,H], ens-cache7.cn6011[16,0]
                                                                                                                              ETag: "AB8D9CC1D5CA2E8B9B6E00620D60CA17"
                                                                                                                              Last-Modified: Fri, 12 Jul 2024 07:57:08 GMT
                                                                                                                              x-oss-hash-crc64ecma: 13142076492092041090
                                                                                                                              Age: 47525
                                                                                                                              Ali-Swift-Global-Savetime: 1721825095
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 12:52:18 GMT
                                                                                                                              X-Swift-CacheTime: 85957
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4f1b17218726203987251e
                                                                                                                              2024-07-25 01:57:00 UTC15527INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 06 00 be 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 07 08 05 06 09 04 03 02 0a 01 00 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cd f5
                                                                                                                              Data Ascii: JFIFCC
                                                                                                                              2024-07-25 01:57:00 UTC16322INData Raw: 9b 0a 7d 0c 7a fa 08 67 7c b5 27 b6 cd e2 25 f6 f4 63 5e c4 67 64 ed f3 80 32 7b 96 e5 4c 1e 20 53 eb e2 2f 16 c2 97 a6 7c 04 7d a3 62 15 be 78 39 14 40 a2 82 8a 0f 5b 6e 35 e0 a0 38 19 04 ce 71 18 ee 14 0a 59 25 39 43 e0 fd c3 a7 06 f7 3d d7 c8 87 84 10 92 d3 c8 03 02 0e b8 fc 39 ef 65 08 7e 44 88 c8 70 41 1d 40 0c fa 63 c6 a6 7c cc 2b 80 d9 74 11 d8 78 10 6c 5d 3c 92 a6 49 e4 fe e7 a1 b1 4a cd ee fe c0 82 51 7c 2b 04 6b dd 21 80 ce 4c 64 fe 9e 22 8f 84 12 02 0b 80 71 16 9a 27 e2 54 00 da 05 05 e8 08 b2 ac 50 83 52 87 d6 45 c8 f2 93 03 44 36 83 20 40 5b 9e b0 17 03 d9 cb 15 50 16 33 c8 be fc 00 d0 18 a8 fe 57 3e e9 62 c6 75 1e 92 61 bc 39 00 5e c6 58 dc c8 33 e4 b1 d3 85 04 5c f8 91 f4 ce a0 39 70 20 67 87 67 b7 2b 06 9e c4 3c 05 f9 0b 71 d6 f4 aa e0 02
                                                                                                                              Data Ascii: }zg|'%c^gd2{L S/|}bx9@[n58qY%9C=9e~DpA@c|+txl]<IJQ|+k!Ld"q'TPRED6 @[P3W>bua9^X3\9p gg+<q
                                                                                                                              2024-07-25 01:57:01 UTC16384INData Raw: 83 ed 89 0f 25 df 04 44 82 70 2e f9 d4 78 72 c7 46 43 e7 db b0 52 4f 47 8f 26 3d a5 e3 9d 07 97 1c e9 d9 49 35 34 68 e5 d1 c1 94 45 f0 3b c5 10 49 d7 7b 5b c1 00 2c 06 49 ba fc 84 d2 56 8d a2 23 be aa 44 ac 2b 46 2b d9 06 76 9e 1d b6 57 68 a4 f2 8b d2 34 e6 06 9c d1 4b 0c 86 5f 7d 0f 71 12 c7 3d 59 29 fc 9d eb 32 15 b0 a8 8c 32 39 2a 25 75 5c b2 b4 8a 97 8e 09 60 f6 8e 4c 26 b4 8e a1 8c 95 cd c2 e4 4f 56 25 ec c9 5a b7 b4 08 97 ef eb 3a 35 25 19 a7 de 89 98 97 b4 28 a4 20 c1 63 5c a5 1c 2b c3 3c 6d 91 ad 7a a9 db 25 7b 3a 62 fc c4 f7 28 ac 60 c9 26 a9 a5 ca 12 20 3d 5b a2 6c dc 2d ce 97 25 69 8c 71 da 2b b2 ad 59 5e 42 33 45 96 6d 37 51 86 76 b3 a8 68 7a ab 05 8e 48 7a 9c a3 48 f1 26 6a 1d 8f 19 58 69 c7 aa 78 78 2b 7a 83 54 64 02 fa 6b 3e 9e b7 06 f3 59
                                                                                                                              Data Ascii: %Dp.xrFCROG&=I54hE;I{[,IV#D+F+vWh4K_}q=Y)229*%u\`L&OV%Z:5%( c\+<mz%{:b(`& =[l-%iq+Y^B3Em7QvhzHzH&jXixx+zTdk>Y
                                                                                                                              2024-07-25 01:57:01 UTC3548INData Raw: 8d d9 c5 c5 d0 09 d7 6e 33 55 d9 52 be fa 0c 35 1e ba ba 72 ae ea 68 f0 6c c3 e0 1e 47 dd 85 54 c1 8c 81 b3 a3 c9 7d 06 dc 46 75 d5 a6 8d be de 5c 56 35 13 ed 78 7f 67 c1 91 77 82 26 92 61 09 e1 36 b1 41 88 9f 34 04 c2 de 99 d3 ec 6e fc 2e 0e fb 03 fb 3e 1c 6d c8 26 6c df 96 52 f1 47 8d 95 18 a3 e0 29 f6 ab b4 ed 2a e3 b8 0a ce c9 59 ef 8c 7f 9b 5f 7e 1c 78 b0 32 78 f7 9e 68 b6 f2 e2 5e fa 38 69 b3 16 7b 59 fb c7 a1 eb fb ce 40 d7 79 72 71 d6 5e 15 79 fa f1 8d a1 57 61 a4 e7 ae 37 e6 65 4f 2f 4c 0e f9 34 bc 27 38 40 72 cd 8a fc 6c de 2f cf e2 45 78 d0 43 9c b1 d9 6c 4f 8a 4a f5 31 ee ee 02 f4 78 0e b0 20 4a 6b b8 0d fc 05 d6 3a e1 15 d2 ba 1d a8 b3 b2 18 bd 90 08 ec 1a ad 77 0e 66 f0 05 e9 3f 7f b1 c4 4b e5 0f 8b fd 67 15 8d 01 6a b9 75 a3 40 76 87 23 15
                                                                                                                              Data Ascii: n3UR5rhlGT}Fu\V5xgw&a6A4n.>m&lRG)*Y_~x2xh^8i{Y@yrq^yWa7eO/L4'8@rl/ExClOJ1x Jk:wf?Kgju@v#


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              46192.168.2.54977661.170.79.2254433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:00 UTC1075OUTGET /a/202407/12/64f8102620750e6a461ddfaceb04430e.jpg HTTP/1.1
                                                                                                                              Host: cdn-ali-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
                                                                                                                              2024-07-25 01:57:00 UTC855INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 54817
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 11:57:05 GMT
                                                                                                                              x-oss-request-id: 66A0EC11E3B8C23939F4DEA6
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: ZPgQJiB1DmpGHd+s6wRDDg==
                                                                                                                              x-oss-server-time: 6
                                                                                                                              Via: cache43.l2cn1821[0,0,304-0,H], cache2.l2cn1821[1,0], ens-cache7.cn6011[0,0,200-0,H], ens-cache15.cn6011[10,0]
                                                                                                                              ETag: "64F8102620750E6A461DDFACEB04430E"
                                                                                                                              Last-Modified: Fri, 12 Jul 2024 07:57:08 GMT
                                                                                                                              x-oss-hash-crc64ecma: 15970546095611608284
                                                                                                                              Age: 50395
                                                                                                                              Ali-Swift-Global-Savetime: 1721822225
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 12:07:49 GMT
                                                                                                                              X-Swift-CacheTime: 85756
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4f2317218726204223717e
                                                                                                                              2024-07-25 01:57:00 UTC15529INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 06 00 be 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 01 00 03 01 01 00 00 00 00 00 00 00 00 07 08 05 06 09 04 02 03 0a 01 00 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c9 21
                                                                                                                              Data Ascii: JFIFCC!
                                                                                                                              2024-07-25 01:57:00 UTC16325INData Raw: 9e 47 a3 a3 00 c1 53 3a 47 d0 29 d1 95 ee 6e 61 bb 01 b0 b0 88 9b 75 b1 08 3b e8 8e cb 4a 61 56 a3 da 30 fe 52 52 a7 d2 fc 44 be 64 e0 b7 f4 7b 21 9e 8c 4e fa 12 9b bf 47 e0 2d 09 6d f1 f1 08 2b f1 0c 80 95 05 26 81 19 03 c4 0f 0d 40 78 4f 73 d4 39 c5 b2 c1 f7 89 de 45 08 c1 9b 1e 08 17 98 25 b8 eb 40 0c 45 15 64 3c fc 41 d8 c1 5e 21 8e 82 21 57 fd 59 2c 7a 5a 1f 07 e6 1a b2 00 80 d0 1a 3f c2 70 48 35 8b 83 6c 8e 90 41 92 bd 20 f8 11 94 11 09 a5 1f b7 f5 12 10 ad 1c c6 10 47 dc 36 10 1b f0 1f cc 26 e2 e0 d7 f6 3e 84 44 45 39 31 ea 19 80 2c ae 47 70 a8 92 23 f0 48 3e 75 fd 18 b3 c1 14 e6 25 14 3d 7c 60 57 ab 85 f8 8f ed b8 54 62 9b 01 05 ab f8 4f 91 13 f2 2d 07 f2 7d 4a d0 62 18 5f 31 1a 1c 0e a1 65 a0 fb 76 41 eb f7 06 75 fb 13 02 a7 ba 1b 81 a9 05 fb a4
                                                                                                                              Data Ascii: GS:G)nau;JaV0RRDd{!NG-m+&@xOs9E%@Ed<A^!!WY,zZ?pH5lA G6&>DE91,Gp#H>u%=|`WTbO-}Jb_1evAu
                                                                                                                              2024-07-25 01:57:01 UTC16384INData Raw: de e0 88 1b c8 e6 a2 02 54 c3 30 25 ca 7c 6c 09 92 98 69 b9 c7 c3 96 6e a2 9f c1 a7 8f 6d b9 e4 bd 71 eb 48 a1 36 db ee 2d b1 bf a4 ec 3f 4f 6a ad a7 16 f3 03 e2 4d 48 c0 6f 9a b6 9a 5a 6d f2 4e 09 72 8c 13 e1 04 38 81 76 95 a8 d6 79 b0 82 0a 62 75 14 2d c3 e7 d4 3a 47 f8 fe e8 0d a7 be c2 3e e2 7e e3 4e bc 5f 29 a0 53 37 06 09 b7 a9 c1 1a ac 48 12 fe ab c0 35 ff 00 9a bd 1d 03 53 5c 2f 27 d3 3a 2d 39 e6 ed 45 6b a5 6a 4c 35 4d 56 57 a7 8d 7a ff 00 a0 c6 51 ba 43 f0 9e 60 e8 cd 31 d0 d8 94 9f a9 fd 3f 37 2b 6c 1e 43 7c d7 b4 a5 e9 fd 4d 55 6e bd 63 d3 fe d2 0e ec ed 13 32 ce c1 dc 6c b8 f5 dd 71 75 86 e6 81 a1 34 f9 86 9d 5b d3 74 27 cc 56 53 c7 b2 b6 a3 e9 c6 59 8e c0 bb 16 e6 dc f7 d7 19 53 38 b1 81 0a 67 68 ae c5 03 5f c5 6e 02 2d a3 d4 fd b5 27 a4 c5
                                                                                                                              Data Ascii: T0%|linmqH6-?OjMHoZmNr8vybu-:G>~N_)S7H5S\/':-9EkjL5MVWzQC`1?7+lC|MUnc2lqu4[t'VSYS8gh_n-'
                                                                                                                              2024-07-25 01:57:01 UTC2528INData Raw: ca 8c bb 06 f6 1a 3c 87 06 22 84 6c d6 93 cf b7 80 c2 49 42 28 8f 81 68 4e f4 e3 46 19 4e 64 a2 1c a4 4f 4d c8 00 08 90 20 c9 27 50 d2 3e 8c a5 a4 42 d0 35 59 08 9c ca 9b ac a8 d1 8d 79 a5 43 bd a4 50 b8 cd bf 81 73 89 39 d9 f9 27 ee 67 43 04 0f 08 b6 fd 47 25 06 fc 65 76 9e d3 58 b4 d4 c0 12 3e 5a 3f 5a c2 50 5f 18 d0 92 be 03 36 d1 3a 4e 31 11 b7 cb 32 de f8 c1 21 ab bf 8e f5 87 24 05 50 44 3c bd 4e c7 ef 11 ba 9f 06 bd 7c 78 bb de 20 97 fd 7f b8 c9 28 16 1a 3f 3d fd e2 11 3f ef 9b ce 2b 1c 0f 3f d1 89 f2 3c 68 fd 7f b7 0f 46 bf ef 7b c1 31 2f 78 d5 1e 46 1e 6e 49 47 5e b2 82 26 b8 e7 78 13 73 80 ba 26 8d 38 38 1c 0c 76 d0 09 a6 81 a4 36 fd 86 b3 77 28 03 11 f4 e7 89 bd bd e0 2a f5 87 2c e5 3a 0e 5b 96 08 a6 c4 45 e4 74 a2 7a c4 e2 4d c4 bf 8b 75 91 df
                                                                                                                              Data Ascii: <"lIB(hNFNdOM 'P>B5YyCPs9'gCG%evX>Z?ZP_6:N12!$PD<N|x (?=?+?<hF{1/xFnIG^&xs&88v6w(*,:[EtzMu
                                                                                                                              2024-07-25 01:57:01 UTC4051INData Raw: 2f 0f 1f 13 e9 c6 17 f7 30 52 58 1f 94 ad f7 bc 67 ce 6c fa c1 e0 de 94 50 c7 84 84 4f 9d a7 d9 8e c9 b1 de 74 bc d4 ad 34 4d 9b 2a 95 9a 8f 34 6c 4a a5 5b a5 48 af 7b c6 09 d9 c3 fd 3e 7d 38 43 14 43 23 27 a4 af 57 b7 d6 29 ec bd de bc 6b 6e 54 6c 20 ae 88 b6 6f 95 42 1b 38 c4 73 67 f5 9a 96 96 6f 81 78 fb f1 96 81 57 11 7b b8 0e a7 29 e7 5d 1d f7 ac 40 4d 89 50 6f 0f ab fa 70 8e c6 2d f0 7c 70 ba d1 de 23 b4 cc 7b 8e bf 7b fa cd ce 04 2f aa 21 f4 b8 73 83 58 b6 07 6f 1a 67 17 38 02 0e bb 7c e5 bb c2 5a 29 57 4a 7f 47 00 62 93 82 6c 86 cc 36 eb 6a 07 b4 c1 21 b0 07 63 47 f1 82 e0 d3 af 0d 19 f4 dc b8 f5 04 4e 1b fd 21 73 9f 18 a7 9d 65 dd 30 ef 18 27 78 ae 30 7a c4 ef ee 77 f8 b8 85 ba 57 1e b6 63 36 6b 9b c3 41 fd bb 75 8b c1 b4 08 29 e0 48 ed b6 7c 18
                                                                                                                              Data Ascii: /0RXglPOt4M*4lJ[H{>}8CC#'W)knTl oB8sgoxW{)]@MPop-|p#{{/!sXog8|Z)WJGbl6j!cGN!se0'x0zwWc6kAu)H|


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              47192.168.2.54977461.170.79.2254433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:00 UTC1075OUTGET /a/202407/12/7d035f8888aeedf9d7b733a1370ca456.jpg HTTP/1.1
                                                                                                                              Host: cdn-ali-img.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
                                                                                                                              2024-07-25 01:57:01 UTC855INHTTP/1.1 200 OK
                                                                                                                              Server: Tengine
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 52195
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 24 Jul 2024 11:56:00 GMT
                                                                                                                              x-oss-request-id: 66A0EBD08DC2953939CA53D0
                                                                                                                              x-oss-cdn-auth: success
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              x-oss-object-type: Normal
                                                                                                                              x-oss-storage-class: Standard
                                                                                                                              Content-MD5: fQNfiIiu7fnXtzOhNwykVg==
                                                                                                                              x-oss-server-time: 10
                                                                                                                              Via: cache2.l2cn3129[0,0,304-0,H], cache6.l2cn3129[1,0], ens-cache11.cn6011[0,0,200-0,H], ens-cache20.cn6011[2,0]
                                                                                                                              ETag: "7D035F8888AEEDF9D7B733A1370CA456"
                                                                                                                              Last-Modified: Fri, 12 Jul 2024 11:43:27 GMT
                                                                                                                              x-oss-hash-crc64ecma: 14752610312285760550
                                                                                                                              Age: 50460
                                                                                                                              Ali-Swift-Global-Savetime: 1721822160
                                                                                                                              X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                                                                                              X-Swift-SaveTime: Wed, 24 Jul 2024 12:07:58 GMT
                                                                                                                              X-Swift-CacheTime: 85682
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              EagleId: 3daa4f2817218726208823322e
                                                                                                                              2024-07-25 01:57:01 UTC5163INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 06 00 be 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 07 08 05 06 09 04 03 02 0a 00 01 ff c4 00 1d 01 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 00 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 5a
                                                                                                                              Data Ascii: JFIFCCZ
                                                                                                                              2024-07-25 01:57:01 UTC16384INData Raw: 59 bf 92 69 27 9c f1 ed e4 e9 96 21 2f a2 02 51 d2 82 c8 66 34 e7 82 a2 50 eb 68 69 b7 b5 aa d6 e7 21 e4 df e0 63 60 d5 b0 62 2c b3 dc 85 15 9b d4 cd 92 4f 69 5f e2 8c 89 0f e9 f6 cd 4d 0f 82 16 2b 80 8f 25 d3 b9 0a 2e 36 a3 59 79 1c 6d 7f 92 e7 36 71 d0 71 da 57 3b 89 60 7d 09 0e e7 d5 d4 06 46 71 34 58 ce c0 dd e5 9b 33 c9 f6 9f f0 30 3c 4a d0 7f 4e e3 b9 5b ba d6 97 0e 1c ec de 1b b1 a1 6f f3 61 18 c8 c9 fa 77 1f c4 cf d5 c8 bc dd f6 78 5c 68 e8 1b 42 f6 e1 39 55 1d 87 1c 6b fe 2b 45 bc 73 12 14 67 3e 19 9c b0 17 3b 90 a3 5e b9 7e 72 6b 71 7b a9 9a 2e 6d 87 8b e3 8b 0b b4 36 03 46 c1 c9 35 2a 1e 5d 91 49 76 ad 59 53 81 22 16 50 4d 7c d1 63 c8 f8 4d d9 16 fe 7e 66 f1 b9 7d 39 16 ae 8a 0a 6b 06 ab 3d ce 39 70 e9 6a 64 65 ad cd 72 5a 42 c7 07 26 74 78 c5
                                                                                                                              Data Ascii: Yi'!/Qf4Phi!c`b,Oi_M+%.6Yym6qqW;`}Fq4X30<JN[oawx\hB9Uk+Esg>;^~rkq{.m6F5*]IvYS"PM|cM~f}9k=9pjderZB&tx
                                                                                                                              2024-07-25 01:57:01 UTC7936INData Raw: 72 9a c3 5c 2b d8 c7 8c 70 a5 45 21 1a ff 00 d2 b0 11 b9 02 d3 e2 4d 39 73 77 91 52 e4 d4 fe 57 1a 13 80 a5 17 69 10 88 22 5b 89 75 9c 35 b3 56 85 12 53 99 c2 51 32 a8 55 2d 57 32 fa cd d1 d4 d9 d3 e3 7a 78 ce 34 3c 52 5c 12 61 71 4a db 7f ee 5c 1a b8 84 f2 7d 2f 91 01 57 9d 6c 1e 5f ee 13 e1 e0 a4 1f 44 70 6b 12 8c 56 c1 47 a0 53 bf 38 7c 43 ca 2c 46 56 58 1e cc b8 4d 18 88 1c 64 0c 78 69 3e 9c 64 9c d1 9e 4f da e1 46 bf a1 9b 0c 7b 0a 1b 61 87 88 eb 27 ad ec 3f 6a 82 2d b7 9a c8 19 b1 a0 44 8d 60 67 c4 64 fc 29 9b 80 8e ed c5 98 23 13 28 f7 dd 0c 98 de 8a c9 59 05 71 3a 71 56 7c 8b be 0c 6b d7 e1 9a 29 9d bb e5 17 89 7e c7 56 99 05 38 9b 22 42 1e 1a 91 99 0b e8 61 3d 2c f7 93 f3 f4 10 a8 8d e1 0b e7 05 5c c3 a1 a0 f1 fa ca 33 ab 21 5a c7 e6 5e 60 51 81
                                                                                                                              Data Ascii: r\+pE!M9swRWi"[u5VSQ2U-W2zx4<R\aqJ\}/Wl_DpkVGS8|C,FVXMdxi>dOF{a'?j-D`gd)#(Yq:qV|k)~V8"Ba=,\3!Z^`Q
                                                                                                                              2024-07-25 01:57:01 UTC10640INData Raw: b6 47 89 0c 90 79 c3 8b 2c 9d cb a2 dd 99 e4 6e 4d c8 08 19 2f 70 43 c4 bb 5c 21 c7 21 8e eb e1 8b 63 93 fa aa 6c 0f 91 14 bc 0b 78 85 db 93 e5 86 bb 52 7b 90 54 b0 7e 72 f4 71 3e 13 e3 34 9b c1 a7 db 83 3b 16 94 d5 7e 1a a6 cd 49 12 0c 21 b4 06 51 0c 13 f6 f0 e8 e8 33 8c b2 97 26 27 28 a1 ed fb 6d 0b 01 1f 19 3e a0 f9 44 c0 80 ee 4d eb 54 ed 0e 86 8e 1c f2 49 c8 8c 93 67 c2 f4 f7 4c 6e 76 92 ea a7 25 94 2b 3a cb 72 c8 d7 a6 5c 05 96 5d 3e 02 92 9a d9 de 75 6b ad a6 10 94 b9 d2 6c 93 2d c7 3e e7 04 7c 66 94 94 b8 63 b2 de c9 5c 18 ae d8 af c0 35 8b 39 fc 66 b4 97 f9 17 5d 2a 2d d6 2c 98 c6 b4 a6 3e 23 32 b2 e6 7d df ec 19 21 e3 26 7b 0b 98 29 c7 b7 ca 4e 66 32 6b 20 cf e4 b7 ab 4d 19 15 0b ce 7f 6a d4 a0 ff 00 23 ea ae 19 fe 3d 7e e8 32 e4 a9 5c 48 a3 38
                                                                                                                              Data Ascii: Gy,nM/pC\!!clxR{T~rq>4;~I!Q3&'(m>DMTIgLnv%+:r\]>ukl->|fc\59f]*-,>#2}!&{)Nf2k Mj#=~2\H8
                                                                                                                              2024-07-25 01:57:01 UTC12072INData Raw: fa 1a 46 9a 01 28 30 81 5e c8 59 fb 74 db 0b c0 c0 02 3d 3c 2f 04 2a 90 db 91 e4 4b bb c2 ec d0 ea e1 f7 38 2e bb 60 64 f7 66 fa 32 f1 bd 7c e5 af c1 ed d1 45 20 86 66 54 d3 33 86 83 1e 7e 54 17 63 b4 a2 68 7c 18 71 3a 15 37 94 48 90 19 62 4a 44 b7 92 2d d0 29 6e 82 aa b8 ea 0c f0 2e 51 27 31 e1 86 d6 b3 dc 6e cb 7b 2a 45 6a a9 1b d6 f8 9d c5 c2 ad dd c2 5d bd fe 91 a0 b7 48 0b fb 5d 25 47 3e 5d 0a ea 4b 2d 0f f4 ac f0 4e 23 20 03 21 8e 57 4e 16 28 56 55 77 a8 a8 ce d7 e1 4c 87 b4 9a 2a cc 2c 11 cc 77 fb 93 ff 00 4d 25 1c 6f 4f 4b be e7 4d ff 00 16 24 90 25 dd 00 c6 39 40 42 70 30 6c 77 3b 8e 62 d3 9c 67 91 dd dd 96 2b 2e 24 a3 bb ac c2 43 2f b9 58 9b 1f ea 6f a8 f5 d8 be a9 9d eb b5 32 cd 51 6a af 24 eb 0d 09 96 aa b3 42 4e 16 64 a6 01 26 06 34 bd ea 9e
                                                                                                                              Data Ascii: F(0^Yt=</*K8.`df2|E fT3~Tch|q:7HbJD-)n.Q'1n{*Ej]H]%G>]K-N# !WN(VUwL*,wM%oOKM$%9@Bp0lw;bg+.$C/Xo2Qj$BNd&4


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              48192.168.2.54977947.117.77.1804433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:01 UTC1647OUTGET /wan?type=microgame&action=validshow&_timestamp=1721872620178&ex_ary[platform]=web&ex_ary[interval]=5&ex_ary[url]=wan.ludashi.com/micro/fmzg/index_lds.html&ex_ary[brover]=49.0.2623.110&ex_ary[bro]=4&ex_ary[refer]=d&ex_ary[osver]=6.2&ex_ary[osbuild]=19045&ex_ary[game]=fmzg&ex_ary[stage]=microgame_index&ex_ary[sid]=d&ex_ary[guid]=d&ex_ary[app]=microgame&from=taskpop_repush_fmzg0828&appver=65535.0.255.410&mid=59cd53708ed730f0ef42bb01f668d936&modver=65535.0.255.410&ex_ary[mid2]=d0976767e6a203af75488f9609371383094a7b7d29b3&ex_ary[sr]=0&ex_ary[pagever]=1.1023.0010.0508&ex_ary[scene]=d&ex_ary[pid]=d&ex_ary[pushtype]=d&ex_ary[os]=1 HTTP/1.1
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
                                                                                                                              2024-07-25 01:57:02 UTC223INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:57:02 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-07-25 01:57:02 UTC2INData Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              49192.168.2.54978047.117.77.1804433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:06 UTC1249OUTGET /wan?type=accurate&action=t1&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872625152&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
                                                                                                                              2024-07-25 01:57:07 UTC223INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:57:07 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-07-25 01:57:07 UTC2INData Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              50192.168.2.54978147.117.77.1804433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:26 UTC1249OUTGET /wan?type=accurate&action=t2&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872645157&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
                                                                                                                              2024-07-25 01:57:27 UTC223INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:57:27 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-07-25 01:57:27 UTC2INData Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              51192.168.2.54978247.117.77.1804433652C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-07-25 01:57:56 UTC1249OUTGET /wan?type=accurate&action=t3&channel=taskpop&from=taskpop_repush_fmzg0828&mid=59cd53708ed730f0ef42bb01f668d936&appver=65535.0.255.410&modver=65535.0.255.410&uid=0&game=fmzg&timestamp=1721872675152&ex_ary[uid]=0&ex_ary[open_type]=self HTTP/1.1
                                                                                                                              Host: s.ludashi.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: image/webp,image/*,*/*;q=0.8
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.110 Safari/537.36
                                                                                                                              Accept-Language: zh-CN
                                                                                                                              Referer: https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Cookie: tfstk=fWSEdEtRikEehZQk_Ctyg1gqMQ-pDnFXKgOWETXkdBAnAyQP71BVVJdCVu7NZ1LBt9_BaUfM6aTIPM1a415cRbZdNLRk_6mWR_sPW0WAeMwpVJKdp3KuGSZbG9Bp2rIcDBP1I8v-Ohsz_o6dpAjEd0-Tc4-4eXPyZ_mHSAA9nvxkZ32wsLJxrXfkqRWM6Lln-2moIcv2hvjoGgjnbLL3nPevSOEFreRcQooo41nX8IXH_0Vcbp-Ji9AZq0OL-WkhQ9NEDOtp8gvXr6ekGaPEr4LHBdRbIq3viI4A2rBRe43v-dpwwRyZy4s2BdRvbhu-Pvv9QIlN.
                                                                                                                              2024-07-25 01:57:57 UTC223INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 25 Jul 2024 01:57:57 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 2
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                              ETag: "5e06b3b7-2"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-07-25 01:57:57 UTC2INData Raw: 6f 6b
                                                                                                                              Data Ascii: ok


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:21:55:56
                                                                                                                              Start date:24/07/2024
                                                                                                                              Path:C:\Users\user\Desktop\LisectAVT_2403002B_152.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\LisectAVT_2403002B_152.exe"
                                                                                                                              Imagebase:0x9f0000
                                                                                                                              File size:3'403'678 bytes
                                                                                                                              MD5 hash:9E02915680851279854AD3BEF15B629B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:4
                                                                                                                              Start time:21:56:27
                                                                                                                              Start date:24/07/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\MicroGame\fmzg\fmzg.exe" /install_launch
                                                                                                                              Imagebase:0xfd0000
                                                                                                                              File size:3'403'678 bytes
                                                                                                                              MD5 hash:9E02915680851279854AD3BEF15B629B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 42%, ReversingLabs
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:5
                                                                                                                              Start time:21:56:28
                                                                                                                              Start date:24/07/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --parent_wnd=20484 --tab_rect="0,0,0,0" --tab_ids="80909C1E-8835-44c0-9336-2297ECB113E2" --cmd="" --url="https://wan.ludashi.com/micro/fmzg/index_lds.html?channel=taskpop&from=taskpop_repush_fmzg0828&timestamp=1721878694&mid=59cd53708ed730f0ef42bb01f668d936&open_type=self&scene=&app=microgame&appver=65535.0.255.410&modver=65535.0.255.410&mid2=d0976767e6a203af75488f9609371383094a7b7d29b3&sr=0&channel2=&pushtype=&osbuild=19045&version=65535.0.255.410&lastRunTime=&timestamp=1721878694" --tab_group_ids="21556406-86AC-4b53-8C71-0732AC75902B" --web_view_id=256 --allow-universal-access-from-files --cache_path=C:\Users\user\AppData\Roaming\MicroGame\cef_cache --log_file=C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log --disable_keyboard_filter
                                                                                                                              Imagebase:0x900000
                                                                                                                              File size:1'895'824 bytes
                                                                                                                              MD5 hash:368BB327D080FD68922753F84429E57A
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:7
                                                                                                                              Start time:21:56:29
                                                                                                                              Start date:24/07/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --type=renderer --no-sandbox --lang=en-US --lang=zh-CN --log-file="C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log" --log-severity=disable --disable-extensions --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=24.0.0.221 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3652.0.793365752\1099488108" /prefetch:1
                                                                                                                              Imagebase:0x900000
                                                                                                                              File size:1'895'824 bytes
                                                                                                                              MD5 hash:368BB327D080FD68922753F84429E57A
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:11
                                                                                                                              Start time:21:56:59
                                                                                                                              Start date:24/07/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe" --type=utility --channel="3652.1.944668818\1560254023" --lang=en-US --no-sandbox --no-sandbox --lang=zh-CN --log-file="C:\Users\user\AppData\Roaming\MicroGame\cef_cache\cef.log" --log-severity=disable /prefetch:8
                                                                                                                              Imagebase:0x900000
                                                                                                                              File size:1'895'824 bytes
                                                                                                                              MD5 hash:368BB327D080FD68922753F84429E57A
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:8%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:4.6%
                                                                                                                                Total number of Nodes:2000
                                                                                                                                Total number of Limit Nodes:90
                                                                                                                                execution_graph 85252 aec2ac 85253 aec2b8 ___scrt_is_nonwritable_in_current_image 85252->85253 85254 aec2db 85253->85254 85255 aec2c6 85253->85255 85265 aeb17e EnterCriticalSection 85254->85265 85277 ae2812 20 API calls __Stoulx 85255->85277 85258 aec2cb 85278 ae2739 26 API calls std::system_error::system_error 85258->85278 85259 aec2e5 85266 aec1bd 85259->85266 85264 aec2d6 __wsopen_s 85265->85259 85267 aec1d3 85266->85267 85274 aec23e 85266->85274 85285 af79eb 85267->85285 85270 aec229 85292 ae2812 20 API calls __Stoulx 85270->85292 85271 aec1d9 85271->85270 85271->85274 85273 aec239 85279 aec314 LeaveCriticalSection __fread_nolock 85273->85279 85274->85273 85280 b019ec 85274->85280 85275 aec22e 85293 ae2739 26 API calls std::system_error::system_error 85275->85293 85277->85258 85278->85264 85279->85264 85294 afd74c 85280->85294 85284 b01a11 85284->85273 85286 af7a0c 85285->85286 85287 af79f7 85285->85287 85286->85271 85310 ae2812 20 API calls __Stoulx 85287->85310 85289 af79fc 85311 ae2739 26 API calls std::system_error::system_error 85289->85311 85291 af7a07 85291->85271 85292->85275 85293->85273 85295 afd78a 85294->85295 85300 afd75a __Thrd_start 85294->85300 85308 ae2812 20 API calls __Stoulx 85295->85308 85297 afd775 RtlAllocateHeap 85298 afd788 85297->85298 85297->85300 85301 afd712 85298->85301 85300->85295 85300->85297 85307 aed610 7 API calls 2 library calls 85300->85307 85302 afd71d RtlFreeHeap 85301->85302 85303 afd746 __dosmaperr 85301->85303 85302->85303 85304 afd732 85302->85304 85303->85284 85309 ae2812 20 API calls __Stoulx 85304->85309 85306 afd738 GetLastError 85306->85303 85307->85300 85308->85298 85309->85306 85310->85289 85311->85291 85312 a317c0 85313 a317dd 85312->85313 85314 a317c9 85312->85314 85314->85313 85316 aeb42a 85314->85316 85317 aeb436 ___scrt_is_nonwritable_in_current_image 85316->85317 85318 aeb43d 85317->85318 85319 aeb446 85317->85319 85338 aeb352 106 API calls 4 library calls 85318->85338 85327 aeb17e EnterCriticalSection 85319->85327 85322 aeb450 85328 aeb302 85322->85328 85326 aeb443 __wsopen_s 85326->85313 85327->85322 85329 aeb30f 85328->85329 85330 aeb318 85328->85330 85346 aeb352 106 API calls 4 library calls 85329->85346 85340 aeb29c 85330->85340 85334 af79eb __fread_nolock 26 API calls 85335 aeb338 85334->85335 85347 b00713 30 API calls 2 library calls 85335->85347 85337 aeb315 85339 aeb47b LeaveCriticalSection __fread_nolock 85337->85339 85338->85326 85339->85326 85341 aeb2b4 85340->85341 85342 aeb2b0 85340->85342 85341->85342 85343 af79eb __fread_nolock 26 API calls 85341->85343 85342->85334 85342->85337 85344 aeb2d4 85343->85344 85348 af576f 85344->85348 85346->85337 85347->85337 85349 af577b ___scrt_is_nonwritable_in_current_image 85348->85349 85350 af579b 85349->85350 85351 af5783 85349->85351 85353 af5839 85350->85353 85357 af57d0 85350->85357 85427 ae27ff 20 API calls __Stoulx 85351->85427 85432 ae27ff 20 API calls __Stoulx 85353->85432 85354 af5788 85428 ae2812 20 API calls __Stoulx 85354->85428 85356 af583e 85433 ae2812 20 API calls __Stoulx 85356->85433 85373 b03c44 EnterCriticalSection 85357->85373 85361 af5790 __wsopen_s 85361->85342 85362 af5846 85434 ae2739 26 API calls std::system_error::system_error 85362->85434 85363 af57d6 85365 af5807 85363->85365 85366 af57f2 85363->85366 85374 af585a 85365->85374 85429 ae2812 20 API calls __Stoulx 85366->85429 85369 af57f7 85430 ae27ff 20 API calls __Stoulx 85369->85430 85370 af5802 85431 af5831 LeaveCriticalSection __wsopen_s 85370->85431 85373->85363 85375 af5888 85374->85375 85376 af5881 85374->85376 85377 af588c 85375->85377 85378 af58ab 85375->85378 85459 a38d5d 85376->85459 85442 ae27ff 20 API calls __Stoulx 85377->85442 85382 af58fc 85378->85382 85384 af58df 85378->85384 85381 af5891 85443 ae2812 20 API calls __Stoulx 85381->85443 85386 af5912 85382->85386 85448 af51c4 28 API calls __fread_nolock 85382->85448 85383 af5a62 85383->85370 85445 ae27ff 20 API calls __Stoulx 85384->85445 85435 af53ff 85386->85435 85388 af5898 85444 ae2739 26 API calls std::system_error::system_error 85388->85444 85391 af58e4 85446 ae2812 20 API calls __Stoulx 85391->85446 85395 af58ec 85447 ae2739 26 API calls std::system_error::system_error 85395->85447 85396 af5959 85399 af596d 85396->85399 85400 af59b3 WriteFile 85396->85400 85397 af5920 85401 af5946 85397->85401 85402 af5924 85397->85402 85406 af5975 85399->85406 85407 af59a3 85399->85407 85403 af593c 85400->85403 85404 af59d6 GetLastError 85400->85404 85450 af51df 85 API calls 3 library calls 85401->85450 85416 af5a1a 85402->85416 85449 af5392 GetLastError WriteConsoleW CreateFileW __wsopen_s 85402->85449 85403->85376 85403->85416 85417 af59f6 85403->85417 85404->85403 85408 af597a 85406->85408 85409 af5993 85406->85409 85453 af5475 7 API calls 2 library calls 85407->85453 85408->85416 85416->85376 85457 ae2812 20 API calls __Stoulx 85416->85457 85427->85354 85428->85361 85429->85369 85430->85370 85431->85361 85432->85356 85433->85362 85434->85361 85466 b08172 85435->85466 85437 af5414 85437->85396 85437->85397 85438 af540f 85438->85437 85475 afd5c3 GetLastError 85438->85475 85440 af5437 85440->85437 85441 af5455 GetConsoleMode 85440->85441 85441->85437 85442->85381 85443->85388 85444->85376 85445->85391 85446->85395 85447->85376 85448->85386 85449->85403 85450->85403 85460 a38d66 85459->85460 85461 a38d68 IsProcessorFeaturePresent 85459->85461 85460->85383 85463 a391c2 85461->85463 85511 a39186 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 85463->85511 85465 a392a5 85465->85383 85467 b0818c 85466->85467 85468 b0817f 85466->85468 85471 b08198 85467->85471 85496 ae2812 20 API calls __Stoulx 85467->85496 85495 ae2812 20 API calls __Stoulx 85468->85495 85470 b08184 85470->85438 85471->85438 85473 b081b9 85497 ae2739 26 API calls std::system_error::system_error 85473->85497 85476 afd5d9 85475->85476 85477 afd5df 85475->85477 85498 aff63e 11 API calls 2 library calls 85476->85498 85481 afd62e SetLastError 85477->85481 85499 afe7e8 85477->85499 85481->85440 85495->85470 85496->85473 85497->85470 85498->85477 85504 afe7f5 __Thrd_start 85499->85504 85500 afe835 85501 afe820 RtlAllocateHeap 85501->85504 85504->85500 85504->85501 85509 aed610 7 API calls 2 library calls 85504->85509 85509->85504 85511->85465 85512 a024a4 85514 a024a9 85512->85514 85513 a024d3 85788 9f37c0 85513->85788 85514->85513 85868 9f3cb0 85514->85868 85518 a02a99 85905 9f3450 85518->85905 85520 a02aa3 85521 9f3450 SimpleUString::operator= 37 API calls 85520->85521 85522 a02aad 85521->85522 85524 9f3450 SimpleUString::operator= 37 API calls 85522->85524 85523 a024e6 85525 a02515 85523->85525 85527 9f3cb0 37 API calls 85523->85527 85526 a02ab7 85524->85526 85528 9f37c0 30 API calls 85525->85528 85529 9f3450 SimpleUString::operator= 37 API calls 85526->85529 85527->85525 85530 a0251e 85528->85530 85531 a02ac1 85529->85531 85530->85520 85535 a02528 85530->85535 85532 9f3450 SimpleUString::operator= 37 API calls 85531->85532 85533 a02acb 85532->85533 85534 9f3450 SimpleUString::operator= 37 API calls 85533->85534 85536 a02ad5 85534->85536 85537 a02557 85535->85537 85539 9f3cb0 37 API calls 85535->85539 85538 9f3450 SimpleUString::operator= 37 API calls 85536->85538 85794 a27b30 85537->85794 85541 a02adf 85538->85541 85539->85537 85543 9f3450 SimpleUString::operator= 37 API calls 85541->85543 85542 a02560 85807 a27e00 85542->85807 85544 a02ae9 85543->85544 85545 9f3450 SimpleUString::operator= 37 API calls 85544->85545 85546 a02af3 85545->85546 85928 a132c0 85546->85928 85547 a02574 85826 9fe8c0 85547->85826 85550 a02b39 85941 9f2fa0 85550->85941 85552 9f37c0 30 API calls 85553 a025f2 85552->85553 85553->85522 85555 a025fc 85553->85555 85836 a2c1f0 85555->85836 85558 a02625 85844 acf2f0 CreateEventW 85558->85844 85789 9f37c9 GetProcessHeap 85788->85789 85792 9f37f7 85788->85792 86143 a39001 29 API calls __onexit 85789->86143 85791 9f3858 85791->85518 85791->85523 85792->85791 86144 a39001 29 API calls __onexit 85792->86144 85795 a27b5d 85794->85795 85796 a27bda 85795->85796 85797 a27b76 85795->85797 85798 a27bcd 85795->85798 85796->85542 85800 a39143 Concurrency::details::_RegisterConcRTEventTracing 8 API calls 85797->85800 86147 abc950 Sleep 85798->86147 85802 a27b7d 85800->85802 85801 a27bd7 85801->85796 85803 a27b95 85802->85803 86145 a27790 41 API calls SimpleUString::operator= 85802->86145 85805 a27bb8 85803->85805 86146 ab7d90 29 API calls 2 library calls 85803->86146 85805->85542 85808 a2803e 85807->85808 85809 a27e18 _wcsstr 85807->85809 85808->85547 85809->85808 85809->85809 85810 9f3450 SimpleUString::operator= 37 API calls 85809->85810 85811 a2805e 85810->85811 86148 9f3900 85811->86148 85813 a280fd 85814 a28527 EnterCriticalSection 85813->85814 85815 a2857b 85813->85815 85817 a2856a LeaveCriticalSection 85814->85817 85818 a2853b 85814->85818 86153 a454b0 85815->86153 85817->85815 85820 a39143 Concurrency::details::_RegisterConcRTEventTracing 8 API calls 85818->85820 85821 a28542 85820->85821 85823 a2855b 85821->85823 86157 a45430 42 API calls Concurrency::details::_RegisterConcRTEventTracing 85821->86157 85822 a38d5d __ExceptionPtr::_RethrowException 5 API calls 85824 a285bb 85822->85824 85823->85817 85824->85547 85827 9fe900 85826->85827 85828 9f37c0 30 API calls 85827->85828 85833 9fe91d 85827->85833 85829 9fe910 85828->85829 85830 9fe984 85829->85830 85829->85833 85831 9f3450 SimpleUString::operator= 37 API calls 85830->85831 85832 9fe98e 85831->85832 86189 a01dd0 85833->86189 85837 a2c2d4 85836->85837 85840 a2c201 85836->85840 85838 9f3450 SimpleUString::operator= 37 API calls 85837->85838 85839 a2c2de 85838->85839 85841 9f2fa0 41 API calls 85840->85841 85843 a2c257 85840->85843 85842 a2c251 85841->85842 85842->85558 85843->85558 85845 a0263a 85844->85845 85846 acf336 85844->85846 85859 a44720 85845->85859 85847 a39143 Concurrency::details::_RegisterConcRTEventTracing 8 API calls 85846->85847 85871 9f3d18 85868->85871 85881 9f3cbe SimpleUString::operator= 85868->85881 85869 9f3450 SimpleUString::operator= 37 API calls 85870 9f3dd8 85869->85870 85872 9f3d53 85871->85872 85871->85881 86243 9f3a20 37 API calls SimpleUString::operator= 85871->86243 85873 9f3da2 85872->85873 85874 9f3d60 85872->85874 85876 9f3ea0 SimpleUString::operator= 26 API calls 85873->85876 85877 9f3d7d 85874->85877 85878 9f3d6b 85874->85878 85874->85881 85876->85881 85877->85881 86246 ae2812 20 API calls __Stoulx 85877->86246 86244 ae2812 20 API calls __Stoulx 85878->86244 85879 9f3cde 85879->85513 85881->85869 85881->85879 85882 9f3d70 86245 ae2739 26 API calls std::system_error::system_error 85882->86245 85885 9f3d88 86247 ae2739 26 API calls std::system_error::system_error 85885->86247 85906 9f345e SimpleUString::operator= 85905->85906 85907 ade401 __CxxThrowException@8 RaiseException 85906->85907 85908 9f346c 85907->85908 85925 9f356e 85908->85925 86264 a39d37 EnterCriticalSection 85908->86264 85910 9f34a1 85911 9f34c0 FindResourceExW 85910->85911 85913 a39d37 SimpleUString::operator= 5 API calls 85910->85913 85914 9f34fa 85910->85914 85910->85925 86269 9f3df0 LoadResource LockResource SizeofResource 85910->86269 85911->85910 85913->85910 85915 9f34fe FindResourceW 85914->85915 85914->85925 85916 9f350e 85915->85916 85915->85925 86270 9f3df0 LoadResource LockResource SizeofResource 85916->86270 85918 9f3516 85919 9f3545 85918->85919 85918->85925 86271 9f3a20 37 API calls SimpleUString::operator= 85918->86271 86272 ae89ba 26 API calls 4 library calls 85919->86272 85922 9f355e 86273 9f33b0 37 API calls SimpleUString::operator= 85922->86273 85924 9f3564 85924->85925 85926 9f3450 SimpleUString::operator= 35 API calls 85924->85926 85925->85520 85927 9f3590 85926->85927 85927->85520 85929 a132ed 85928->85929 85930 a1336a 85929->85930 85931 a13306 85929->85931 85932 a1335d 85929->85932 85930->85550 85934 a39143 Concurrency::details::_RegisterConcRTEventTracing 8 API calls 85931->85934 86277 abc950 Sleep 85932->86277 85936 a1330d 85934->85936 85935 a13367 85935->85930 85938 a13325 85936->85938 86275 a10300 45 API calls 3 library calls 85936->86275 85939 a13348 85938->85939 86276 ab7d90 29 API calls 2 library calls 85938->86276 85939->85550 85942 9f37c0 30 API calls 85941->85942 85943 9f2fcf 85942->85943 85944 9f302f 85943->85944 85947 9f2fd5 85943->85947 86143->85792 86144->85791 86145->85803 86146->85805 86147->85801 86149 9f3994 86148->86149 86152 9f3910 86148->86152 86150 9f3450 SimpleUString::operator= 37 API calls 86149->86150 86151 9f399e 86150->86151 86152->85813 86154 a28584 86153->86154 86155 a454b9 86153->86155 86154->85822 86158 a45c90 86155->86158 86157->85823 86161 a45cd3 86158->86161 86168 a45d30 86158->86168 86159 a38d5d __ExceptionPtr::_RethrowException 5 API calls 86163 a45dc6 86159->86163 86160 a45cf1 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 86166 a45d04 URLDownloadToCacheFileW 86160->86166 86161->86160 86164 a45ce1 URLDownloadToFileW 86161->86164 86161->86168 86162 a45d77 86162->86159 86163->86154 86165 a45cef 86164->86165 86164->86168 86165->86168 86166->86168 86169 a45d23 DeleteFileW 86166->86169 86167 a45dcc 86182 a3a352 86167->86182 86168->86162 86168->86167 86169->86168 86183 a3a360 Concurrency::cancel_current_task 86182->86183 86186 ade401 86183->86186 86185 a3a36e 86187 ade421 RaiseException 86186->86187 86187->86185 86190 a01de0 86189->86190 86191 a01e28 86189->86191 86193 a01e01 86190->86193 86220 9f3a20 37 API calls SimpleUString::operator= 86190->86220 86192 9f3450 SimpleUString::operator= 37 API calls 86191->86192 86199 9fe96d 86191->86199 86195 a01e4c 86192->86195 86200 9f3ea0 86193->86200 86197 a01e13 86198 9f3ea0 SimpleUString::operator= 26 API calls 86197->86198 86198->86191 86199->85552 86201 9f3eab 86200->86201 86202 9f3eb0 86200->86202 86201->86197 86203 9f3eb7 86202->86203 86208 9f3ecf Concurrency::details::SchedulerBase::ThrowSchedulerEvent 86202->86208 86221 ae2812 20 API calls __Stoulx 86203->86221 86205 9f3edf __ExceptionPtr::_CallCopyCtor 86205->86197 86206 9f3ebc 86222 ae2739 26 API calls std::system_error::system_error 86206->86222 86208->86205 86210 9f3f1b 86208->86210 86211 9f3f01 86208->86211 86209 9f3ec7 86209->86197 86212 9f3f11 86210->86212 86225 ae2812 20 API calls __Stoulx 86210->86225 86223 ae2812 20 API calls __Stoulx 86211->86223 86212->86197 86215 9f3f06 86224 ae2739 26 API calls std::system_error::system_error 86215->86224 86216 9f3f24 86226 ae2739 26 API calls std::system_error::system_error 86216->86226 86219 9f3f2f 86219->86197 86220->86193 86221->86206 86222->86209 86223->86215 86224->86212 86225->86216 86226->86219 86243->85872 86244->85882 86245->85881 86246->85885 86247->85881 86266 a39d59 LeaveCriticalSection 86264->86266 86267 a39d50 86264->86267 86266->85910 86267->86266 86274 a39d12 RaiseException EnterCriticalSection LeaveCriticalSection SimpleUString::operator= 86267->86274 86269->85910 86270->85918 86271->85919 86272->85922 86273->85924 86274->86266 86275->85938 86276->85939 86277->85935 86669 a19985 86670 9f3cb0 37 API calls 86669->86670 86671 a19994 86670->86671 86672 9f37c0 30 API calls 86671->86672 86673 a199a0 86672->86673 86674 a19d3a 86673->86674 86678 a199aa 86673->86678 86675 9f3450 SimpleUString::operator= 37 API calls 86674->86675 86676 a19d44 86675->86676 86677 9f3450 SimpleUString::operator= 37 API calls 86676->86677 86679 a19d4e 86677->86679 86680 a199d9 86678->86680 86682 9f3cb0 37 API calls 86678->86682 86971 a01160 86679->86971 86683 9f37c0 30 API calls 86680->86683 86682->86680 86684 a199e2 86683->86684 86684->86676 86686 a199ec 86684->86686 86685 a19d8f 86687 ace3e0 26 API calls 86685->86687 86688 a19a1b 86686->86688 86689 9f3cb0 37 API calls 86686->86689 86692 a19de7 86687->86692 86690 a27b30 44 API calls 86688->86690 86689->86688 86691 a19a24 86690->86691 86793 a27e00 78 API calls 86691->86793 86693 a19e77 86692->86693 86696 a132c0 48 API calls 86692->86696 86694 a19ece 86693->86694 86697 9f8cf0 26 API calls 86693->86697 86695 9f8cf0 26 API calls 86694->86695 86699 a19ee0 86695->86699 86700 a19e3f 86696->86700 86697->86694 86698 a19a38 86794 ace3e0 86698->86794 86701 a19ef3 86699->86701 87039 9feb40 86699->87039 86702 ace3e0 26 API calls 86700->86702 87269 9ffb60 86701->87269 86702->86693 86710 a19adf 86714 ace3e0 26 API calls 86710->86714 86711 a19ef8 86712 a132c0 48 API calls 86711->86712 86713 a19f3c 86712->86713 86715 ace3e0 26 API calls 86713->86715 86716 a19b2e 86714->86716 86721 a19f66 86715->86721 86717 9f8cf0 26 API calls 86716->86717 86718 a19b40 86717->86718 86805 a11c30 PathFileExistsW 86718->86805 86719 a19fcb error_info_injector 86720 a19fe3 86719->86720 87296 a01550 86719->87296 86721->86719 86725 a1a4b5 86721->86725 86727 ae2749 std::system_error::system_error 26 API calls 86725->86727 86729 a19b7e 86793->86698 86796 ace40e 86794->86796 86795 ace45a 86798 a38d5d __ExceptionPtr::_RethrowException 5 API calls 86795->86798 86796->86795 86797 9f8cf0 26 API calls 86796->86797 86797->86795 86799 a19ace 86798->86799 86800 9f8cf0 86799->86800 86801 9f8cfb 86800->86801 86802 9f8d1c error_info_injector 86800->86802 86801->86802 86803 ae2749 std::system_error::system_error 26 API calls 86801->86803 86802->86710 86804 9f8d42 86803->86804 86806 a11c80 86805->86806 86807 a11d59 86805->86807 86808 a44720 11 API calls 86806->86808 86809 a11c85 86808->86809 86810 9fc7b0 std::system_error::system_error 26 API calls 86809->86810 86813 a11e3e 86809->86813 86811 a11cb8 86810->86811 86812 9fc7b0 std::system_error::system_error 26 API calls 86811->86812 86815 a11cdd 86812->86815 86814 a38d5d __ExceptionPtr::_RethrowException 5 API calls 86813->86814 86816 a11e82 86814->86816 86816->86729 86970 a156a0 82 API calls 86816->86970 86972 a132c0 48 API calls 86971->86972 86973 a01197 86972->86973 86974 a44720 11 API calls 86973->86974 87038 a011ae 86973->87038 86977 a011ba 86974->86977 86975 a38d5d __ExceptionPtr::_RethrowException 5 API calls 86976 a0153a 86975->86976 86976->86685 86978 a01287 86977->86978 86980 9fc7b0 std::system_error::system_error 26 API calls 86977->86980 86979 a30280 SHSetValueW 86978->86979 86982 a012a2 86979->86982 86981 a011ed 86980->86981 86983 9fc7b0 std::system_error::system_error 26 API calls 86981->86983 86984 a44720 11 API calls 86982->86984 86985 a01212 86983->86985 86986 a012aa 86984->86986 86987 a44720 11 API calls 86985->86987 86990 a0137a 86986->86990 86992 9fc7b0 std::system_error::system_error 26 API calls 86986->86992 86988 a0121b 86987->86988 87684 9fe020 97 API calls 4 library calls 86988->87684 86993 9f37c0 30 API calls 86990->86993 86991 a01235 87685 9f95f0 81 API calls 3 library calls 86991->87685 86995 a012dd 86992->86995 86996 a0137f 86993->86996 87000 9fc7b0 std::system_error::system_error 26 API calls 86995->87000 86997 a01389 86996->86997 86998 a0153e 86996->86998 87663 9f36b0 86997->87663 87001 9f3450 SimpleUString::operator= 37 API calls 86998->87001 86999 a01249 87686 9f7180 80 API calls __CxxThrowException@8 86999->87686 87003 a01302 87000->87003 87004 a01548 87001->87004 87006 a44720 11 API calls 87003->87006 87005 a0125d 87687 9f9720 26 API calls std::ios_base::_Ios_base_dtor 87005->87687 87008 a0130b 87006->87008 87690 9fe020 97 API calls 4 library calls 87008->87690 87011 a01325 87691 9f95f0 81 API calls 3 library calls 87011->87691 87015 a01273 87688 9f8ca0 26 API calls 2 library calls 87015->87688 87016 a01339 87692 9f7180 80 API calls __CxxThrowException@8 87016->87692 87018 a0127b 87689 9f8ca0 26 API calls 2 library calls 87018->87689 87020 a0144e 87022 a01350 87693 9f9720 26 API calls std::ios_base::_Ios_base_dtor 87022->87693 87024 a013ca _wcsstr 87024->87020 87027 a0140a _wcsstr 87024->87027 87024->87038 87027->87038 87031 a01366 87694 9f8ca0 26 API calls 2 library calls 87031->87694 87038->86975 87040 a132c0 48 API calls 87039->87040 87041 9feb84 87040->87041 87042 a132c0 48 API calls 87041->87042 87216 9febde error_info_injector 87041->87216 87045 9febf4 87042->87045 87043 a38d5d __ExceptionPtr::_RethrowException 5 API calls 87044 9ffaf8 87043->87044 87218 9ffd60 87044->87218 87046 9f35b0 37 API calls 87045->87046 87045->87216 87047 9fec1c 87046->87047 87772 ac8010 87047->87772 87216->87043 87219 a132c0 48 API calls 87218->87219 87220 9ffd97 87219->87220 87224 9ffdaf 87220->87224 87907 ac82b0 87220->87907 87225 a38d5d __ExceptionPtr::_RethrowException 5 API calls 87224->87225 87227 a00082 87225->87227 87227->86701 87270 a132c0 48 API calls 87269->87270 87271 9ffb91 87270->87271 87272 9f35b0 37 API calls 87271->87272 87295 9ffba9 87271->87295 87273 9ffbbc SHDeleteKeyW 87272->87273 87274 a30280 SHSetValueW 87273->87274 87275 9ffbeb 87274->87275 87276 a30280 SHSetValueW 87275->87276 87277 9ffc01 87276->87277 87278 a30280 SHSetValueW 87277->87278 87279 9ffc17 87278->87279 87295->86711 87664 9f3731 87663->87664 87665 9f36c2 ___scrt_initialize_default_local_stdio_options 87663->87665 87666 9f3450 SimpleUString::operator= 37 API calls 87664->87666 87675 9f373b 87664->87675 87718 ae894e 87665->87718 87667 9f3757 87666->87667 87668 9f3450 SimpleUString::operator= 37 API calls 87667->87668 87670 9f3761 87668->87670 87676 a2ce30 87675->87676 87677 a2cec9 87676->87677 87678 a2ce6b Concurrency::details::SchedulerBase::ThrowSchedulerEvent 87676->87678 87679 9f2fa0 41 API calls 87677->87679 87678->87677 87682 a2ce86 SHGetValueW 87678->87682 87680 a2cee3 87679->87680 87681 a38d5d __ExceptionPtr::_RethrowException 5 API calls 87680->87681 87683 a2cef2 87681->87683 87682->87677 87683->87024 87684->86991 87685->86999 87686->87005 87687->87015 87688->87018 87689->86978 87690->87011 87691->87016 87692->87022 87693->87031 87725 ae319d 87718->87725 87726 ae31dd 87725->87726 87727 ae31c5 87725->87727 87726->87727 87729 ae31e5 87726->87729 87742 ae2812 20 API calls __Stoulx 87727->87742 87744 ae43af 78 API calls 3 library calls 87729->87744 87730 ae31ca 87743 ae2739 26 API calls std::system_error::system_error 87730->87743 87733 ae31f5 87745 ae437a 20 API calls __Stoulx 87733->87745 87735 a38d5d __ExceptionPtr::_RethrowException 5 API calls 87737 9f36e3 87735->87737 87736 ae326d 87746 ae5155 26 API calls 2 library calls 87736->87746 87737->87667 87741 ae31d5 87741->87735 87742->87730 87743->87741 87744->87733 87745->87736 87864 ade160 87772->87864 87775 9f37c0 30 API calls 87776 ac8077 87775->87776 87865 ac805c SHGetSpecialFolderPathW 87864->87865 87865->87775 87908 ade160 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 87907->87908 87909 ac82fc SHGetSpecialFolderPathW 87908->87909 88005 a45180 88006 a451b8 88005->88006 88020 a45296 88006->88020 88042 af4c70 88006->88042 88007 a452c7 WaitForSingleObject 88009 a452f4 88007->88009 88012 a4530a 88007->88012 88009->88012 88013 a452fa WaitForSingleObject 88009->88013 88010 a45337 EnterCriticalSection 88015 a4533e 88010->88015 88011 a38d5d __ExceptionPtr::_RethrowException 5 API calls 88016 a45421 88011->88016 88012->88010 88012->88015 88029 a45402 88012->88029 88013->88012 88014 a451db Concurrency::details::SchedulerBase::ThrowSchedulerEvent 88014->88020 88045 9f7ad0 91 API calls 3 library calls 88014->88045 88017 a45393 LeaveCriticalSection 88015->88017 88024 a453a0 88015->88024 88017->88024 88019 a453dd 88052 a43ca0 31 API calls 2 library calls 88019->88052 88020->88007 88020->88029 88021 a45211 88046 9f7180 80 API calls __CxxThrowException@8 88021->88046 88024->88019 88027 af576f __wsopen_s 102 API calls 88024->88027 88025 a453ed 88028 a453f6 ReleaseMutex 88025->88028 88025->88029 88026 a4523a 88047 9f7180 80 API calls __CxxThrowException@8 88026->88047 88027->88024 88028->88029 88029->88011 88031 a45243 88048 9f7180 80 API calls __CxxThrowException@8 88031->88048 88033 a4524c 88049 9fe450 87 API calls __CxxThrowException@8 88033->88049 88035 a45256 88050 9f7180 80 API calls __CxxThrowException@8 88035->88050 88037 a4525c 88038 a45279 OutputDebugStringW 88037->88038 88039 9f8cf0 26 API calls 88038->88039 88040 a4528b 88039->88040 88051 9f9720 26 API calls std::ios_base::_Ios_base_dtor 88040->88051 88053 af436d 88042->88053 88044 af4c8b 88044->88014 88045->88021 88046->88026 88047->88031 88048->88033 88049->88035 88050->88037 88051->88020 88052->88025 88054 af4379 ___scrt_is_nonwritable_in_current_image 88053->88054 88055 af4387 88054->88055 88058 af43c0 88054->88058 88111 ae2812 20 API calls __Stoulx 88055->88111 88057 af438c 88112 ae2739 26 API calls std::system_error::system_error 88057->88112 88064 af4947 88058->88064 88063 af4396 __wsopen_s 88063->88044 88114 af471b 88064->88114 88067 af4979 88145 ae27ff 20 API calls __Stoulx 88067->88145 88068 af4992 88131 b03d1e 88068->88131 88071 af4997 88072 af49b7 88071->88072 88073 af49a0 88071->88073 88144 af4686 CreateFileW 88072->88144 88147 ae27ff 20 API calls __Stoulx 88073->88147 88077 af49a5 88148 ae2812 20 API calls __Stoulx 88077->88148 88078 af4a6d GetFileType 88083 af4abf 88078->88083 88084 af4a78 GetLastError 88078->88084 88079 af49f0 88079->88078 88082 af4a42 GetLastError 88079->88082 88149 af4686 CreateFileW 88079->88149 88080 af43e4 88113 af440d LeaveCriticalSection __wsopen_s 88080->88113 88150 ae27dc 20 API calls 2 library calls 88082->88150 88153 b03c67 21 API calls 3 library calls 88083->88153 88151 ae27dc 20 API calls 2 library calls 88084->88151 88085 af497e 88146 ae2812 20 API calls __Stoulx 88085->88146 88089 af4a86 CloseHandle 88089->88085 88092 af4aaf 88089->88092 88091 af4a35 88091->88078 88091->88082 88152 ae2812 20 API calls __Stoulx 88092->88152 88094 af4ae0 88096 af4b2c 88094->88096 88154 af4897 111 API calls 4 library calls 88094->88154 88100 af4b59 88096->88100 88155 af4439 111 API calls 4 library calls 88096->88155 88111->88057 88112->88063 88113->88063 88115 af473c 88114->88115 88116 af4756 88114->88116 88115->88116 88167 ae2812 20 API calls __Stoulx 88115->88167 88160 af46ab 88116->88160 88119 af478e 88122 af47bd 88119->88122 88169 ae2812 20 API calls __Stoulx 88119->88169 88120 af474b 88168 ae2739 26 API calls std::system_error::system_error 88120->88168 88127 af4810 88122->88127 88171 aed82d 26 API calls 2 library calls 88122->88171 88125 af480b 88125->88127 88129 ae2766 __Getctype 11 API calls 88125->88129 88126 af47b2 88170 ae2739 26 API calls std::system_error::system_error 88126->88170 88127->88067 88127->88068 88130 af4896 88129->88130 88132 b03d2a ___scrt_is_nonwritable_in_current_image 88131->88132 88174 aeebb7 EnterCriticalSection 88132->88174 88134 b03d78 88175 b03e27 88134->88175 88136 b03d56 88178 b03afd 21 API calls 3 library calls 88136->88178 88137 b03da1 __wsopen_s 88137->88071 88139 b03d31 88139->88134 88139->88136 88141 b03dc4 EnterCriticalSection 88139->88141 88140 b03d5b 88140->88134 88179 b03c44 EnterCriticalSection 88140->88179 88141->88134 88142 b03dd1 LeaveCriticalSection 88141->88142 88142->88139 88144->88079 88145->88085 88146->88080 88147->88077 88148->88085 88149->88091 88150->88085 88151->88089 88153->88094 88154->88096 88161 af46c3 88160->88161 88164 af46de 88161->88164 88172 ae2812 20 API calls __Stoulx 88161->88172 88163 af4702 88173 ae2739 26 API calls std::system_error::system_error 88163->88173 88164->88119 88166 af470d 88166->88119 88167->88120 88168->88116 88169->88126 88170->88122 88171->88125 88172->88163 88173->88166 88174->88139 88180 aeebff LeaveCriticalSection 88175->88180 88177 b03e2e 88177->88137 88178->88140 88179->88134 88180->88177 88181 6e39cc30 88193 6e397c70 88181->88193 88183 6e39cc4f 88184 6e39cc5c WaitForSingleObject 88183->88184 88185 6e39cc84 _strncpy 88183->88185 88186 6e39cc6d CloseHandle 88184->88186 88187 6e39cd11 88184->88187 88188 6e39cc97 ResetEvent GetTickCount 88185->88188 88186->88185 88217 6e3a4dc5 88188->88217 88191 6e39cd06 88194 6e397ca4 88193->88194 88195 6e397cbd 88193->88195 88194->88183 88195->88194 88196 6e397d3d 88195->88196 88197 6e397cf6 GetLocalTime 88195->88197 88240 6e3976d0 102 API calls 2 library calls 88196->88240 88239 6e397980 102 API calls 88197->88239 88200 6e397d3a 88200->88196 88201 6e397d56 88241 6e3979a0 69 API calls 88201->88241 88203 6e397d64 88204 6e397dcc 88203->88204 88205 6e397d6e 88203->88205 88266 6e3970b0 7 API calls 88204->88266 88242 6e393370 80 API calls 88205->88242 88208 6e397d82 88243 6e397a20 88208->88243 88209 6e397dda 88209->88183 88211 6e397d98 88212 6e397daa 88211->88212 88213 6e397da4 88211->88213 88265 6e3970b0 7 API calls 88212->88265 88252 6e3a27b2 88213->88252 88216 6e397dbf 88216->88209 88218 6e3a4dd9 88217->88218 88219 6e3a4df5 88217->88219 88317 6e3a575a 66 API calls __getptd_noexit 88218->88317 88282 6e3a8cfc TlsGetValue 88219->88282 88222 6e3a4dde 88318 6e3a3de7 6 API calls 2 library calls 88222->88318 88227 6e3a4e59 88229 6e3a27b2 type_info::_Type_info_dtor 66 API calls 88227->88229 88231 6e3a4e5f 88229->88231 88234 6e39cce7 88231->88234 88319 6e3a5780 66 API calls 3 library calls 88231->88319 88234->88191 88238 6e3981c0 131 API calls 88234->88238 88238->88191 88239->88200 88240->88201 88241->88203 88242->88208 88244 6e397a58 88243->88244 88245 6e397a75 88244->88245 88246 6e397a92 88244->88246 88267 6e394db0 8 API calls 88245->88267 88269 6e397520 69 API calls 2 library calls 88246->88269 88249 6e397a90 88249->88211 88250 6e397a80 88250->88249 88268 6e397450 73 API calls _memcpy_s 88250->88268 88254 6e3a27be type_info::_Type_info_dtor 88252->88254 88253 6e3a2837 type_info::_Type_info_dtor _realloc 88253->88212 88254->88253 88264 6e3a27fd 88254->88264 88270 6e3a59c3 88254->88270 88255 6e3a2812 RtlFreeHeap 88255->88253 88257 6e3a2824 88255->88257 88279 6e3a575a 66 API calls __getptd_noexit 88257->88279 88259 6e3a2829 GetLastError 88259->88253 88260 6e3a27d5 ___sbh_find_block 88261 6e3a27ef 88260->88261 88277 6e3a5a26 VirtualFree VirtualFree HeapFree ___BuildCatchObjectHelper 88260->88277 88278 6e3a2808 LeaveCriticalSection _doexit 88261->88278 88264->88253 88264->88255 88265->88216 88266->88216 88267->88250 88268->88249 88269->88249 88271 6e3a59eb EnterCriticalSection 88270->88271 88272 6e3a59d8 88270->88272 88271->88260 88280 6e3a5900 66 API calls 9 library calls 88272->88280 88274 6e3a59de 88274->88271 88281 6e3a74ea 66 API calls 3 library calls 88274->88281 88276 6e3a59ea 88276->88271 88277->88261 88278->88264 88279->88259 88280->88274 88281->88276 88283 6e3a4dfb 88282->88283 88284 6e3a8d11 88282->88284 88287 6e3a947f 88283->88287 88320 6e3a8c61 TlsGetValue 88284->88320 88288 6e3a9488 88287->88288 88290 6e3a4e07 88288->88290 88291 6e3a94a6 Sleep 88288->88291 88331 6e3a931c 88288->88331 88290->88227 88293 6e3a8eea 88290->88293 88292 6e3a94bb 88291->88292 88292->88288 88292->88290 88349 6e3a8e71 GetLastError 88293->88349 88295 6e3a8ef2 88296 6e3a4e14 88295->88296 88363 6e3a74ea 66 API calls 3 library calls 88295->88363 88298 6e3a8d8a 88296->88298 88364 6e3a55c4 88298->88364 88300 6e3a8d96 GetModuleHandleW 88301 6e3a8dad 88300->88301 88302 6e3a8da6 88300->88302 88304 6e3a8de8 88301->88304 88305 6e3a8dc4 GetProcAddress GetProcAddress 88301->88305 88383 6e3a74ba Sleep GetModuleHandleW 88302->88383 88307 6e3a59c3 __lock 62 API calls 88304->88307 88305->88304 88306 6e3a8dac 88306->88301 88308 6e3a8e07 InterlockedIncrement 88307->88308 88365 6e3a8e5f 88308->88365 88311 6e3a59c3 __lock 62 API calls 88312 6e3a8e28 88311->88312 88368 6e3a9db0 InterlockedIncrement 88312->88368 88317->88222 88319->88234 88321 6e3a8c9a GetModuleHandleW 88320->88321 88322 6e3a8c79 88320->88322 88324 6e3a8caa 88321->88324 88325 6e3a8cb5 GetProcAddress 88321->88325 88322->88321 88323 6e3a8c83 TlsGetValue 88322->88323 88329 6e3a8c8e 88323->88329 88330 6e3a74ba Sleep GetModuleHandleW 88324->88330 88326 6e3a8c92 TlsSetValue 88325->88326 88326->88283 88328 6e3a8cb0 88328->88325 88328->88326 88329->88321 88329->88326 88330->88328 88332 6e3a9328 type_info::_Type_info_dtor 88331->88332 88333 6e3a9340 88332->88333 88341 6e3a935f _memset 88332->88341 88344 6e3a575a 66 API calls __getptd_noexit 88333->88344 88335 6e3a9345 88345 6e3a3de7 6 API calls 2 library calls 88335->88345 88337 6e3a93d1 HeapAlloc 88337->88341 88338 6e3a59c3 __lock 65 API calls 88338->88341 88339 6e3a9355 type_info::_Type_info_dtor 88339->88288 88341->88337 88341->88338 88341->88339 88346 6e3a61d5 5 API calls 2 library calls 88341->88346 88347 6e3a9418 LeaveCriticalSection _doexit 88341->88347 88348 6e3a79c0 6 API calls __decode_pointer 88341->88348 88344->88335 88346->88341 88347->88341 88348->88341 88350 6e3a8cfc ___set_flsgetvalue 8 API calls 88349->88350 88351 6e3a8e88 88350->88351 88352 6e3a8ede SetLastError 88351->88352 88353 6e3a947f __calloc_crt 63 API calls 88351->88353 88352->88295 88354 6e3a8e9c 88353->88354 88354->88352 88355 6e3a8c61 __decode_pointer 6 API calls 88354->88355 88356 6e3a8eb6 88355->88356 88357 6e3a8ebd 88356->88357 88358 6e3a8ed5 88356->88358 88359 6e3a8d8a __initptd 63 API calls 88357->88359 88360 6e3a27b2 type_info::_Type_info_dtor 63 API calls 88358->88360 88361 6e3a8ec5 GetCurrentThreadId 88359->88361 88362 6e3a8edb 88360->88362 88361->88352 88362->88352 88363->88296 88364->88300 88384 6e3a58e9 LeaveCriticalSection 88365->88384 88367 6e3a8e21 88367->88311 88369 6e3a9dce InterlockedIncrement 88368->88369 88370 6e3a9dd1 88368->88370 88369->88370 88371 6e3a9ddb InterlockedIncrement 88370->88371 88372 6e3a9dde 88370->88372 88371->88372 88383->88306 88384->88367 88421 6e3a1210 GetCurrentThreadId 88427 6e397ef0 KiUserExceptionDispatcher 88421->88427 88424 6e3a122c 88429 6e3a1060 144 API calls ctype 88424->88429 88425 6e3a1231 88428 6e397f59 88427->88428 88428->88424 88428->88425 88429->88425 88430 6b0a1740 88431 6b0a1763 88430->88431 88436 6b0a179d _wcsstr 88430->88436 88433 6b0a1768 88431->88433 88434 6b0a1786 88431->88434 88432 6b0a17b7 PathCombineW 88437 6b0a17ca PathIsPrefixW 88432->88437 88438 6b0a1827 88432->88438 88433->88438 88439 6b0a1771 88433->88439 88435 6b0a24fb _ValidateLocalCookies 5 API calls 88434->88435 88441 6b0a1797 88435->88441 88436->88432 88436->88438 88437->88438 88442 6b0a17dc 88437->88442 88440 6b0a24fb _ValidateLocalCookies 5 API calls 88438->88440 88443 6b0a24fb _ValidateLocalCookies 5 API calls 88439->88443 88444 6b0a1835 88440->88444 88450 6b0a5da8 88442->88450 88446 6b0a1780 88443->88446 88449 6b0a1821 88451 6b0a5dc3 88450->88451 88452 6b0a5db5 88450->88452 88466 6b0a5d95 20 API calls _free 88451->88466 88452->88451 88456 6b0a5ddc 88452->88456 88454 6b0a5dcd 88467 6b0a5cd9 26 API calls _abort 88454->88467 88457 6b0a17f1 PathRemoveFileSpecW SHCreateDirectory 88456->88457 88468 6b0a5d95 20 API calls _free 88456->88468 88459 6b0a24fb 88457->88459 88460 6b0a2506 IsProcessorFeaturePresent 88459->88460 88461 6b0a2504 88459->88461 88463 6b0a2c17 88460->88463 88461->88449 88469 6b0a2bdb SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 88463->88469 88465 6b0a2cfa 88465->88449 88466->88454 88467->88457 88468->88454 88469->88465 88470 6e3a1b10 LoadLibraryW 88501 6e396f70 EnterCriticalSection LeaveCriticalSection 88470->88501 88472 6e3a1b28 88473 6e3a1c5d 88472->88473 88502 6e3a0030 88472->88502 88535 6e39fe10 88473->88535 88481 6e3a1b4e 88511 6e39db40 88481->88511 88484 6e3a1c92 88581 6e3a2fdc 88484->88581 88485 6e3a1b5b 88593 6e39fe90 79 API calls 3 library calls 88485->88593 88489 6e3a1b86 88520 6e39fa90 69 API calls 88489->88520 88492 6e3a1b9a 88521 6e3a00c0 79 API calls 3 library calls 88492->88521 88494 6e3a1caa 88495 6e3a1bac 88496 6e39db40 69 API calls 88495->88496 88497 6e3a1bb9 88496->88497 88498 6e3a1bcf 88497->88498 88522 6e396fa0 88497->88522 88498->88497 88500 6e3a1c14 88500->88473 88501->88472 88595 6e3a2850 88502->88595 88504 6e3a006b SHGetFolderPathW 88505 6e3a008a 88504->88505 88506 6e397a20 78 API calls 88505->88506 88507 6e3a009b 88506->88507 88597 6e3a2840 88507->88597 88509 6e3a00ac 88510 6e3a00c0 79 API calls 3 library calls 88509->88510 88510->88481 88512 6e39dbaa 88511->88512 88513 6e39db56 88511->88513 88512->88485 88514 6e39db96 88513->88514 88516 6e39db66 88513->88516 88607 6e397520 69 API calls 2 library calls 88514->88607 88606 6e39d8b0 69 API calls _memcpy_s 88516->88606 88518 6e39dba2 88518->88485 88519 6e39db6d 88519->88485 88520->88492 88521->88495 88523 6e396fb9 EnterCriticalSection 88522->88523 88524 6e396faf 88522->88524 88525 6e396ff2 CreateFileW 88523->88525 88526 6e396fe5 CloseHandle 88523->88526 88524->88500 88528 6e39701f 88525->88528 88529 6e397027 88525->88529 88526->88525 88530 6e397088 LeaveCriticalSection 88528->88530 88531 6e39702d GetFileSize 88529->88531 88532 6e397075 88529->88532 88530->88500 88531->88532 88534 6e397053 WriteFile 88531->88534 88532->88530 88533 6e397079 SetFilePointer 88532->88533 88533->88530 88534->88532 88536 6e3a2850 _memset 88535->88536 88537 6e39fe53 GetModuleFileNameW 88536->88537 88538 6e397a20 78 API calls 88537->88538 88539 6e39fe73 88538->88539 88540 6e3a2840 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 88539->88540 88541 6e39fe85 88540->88541 88542 6e3a0150 88541->88542 88543 6e3a0168 _memset __write_nolock 88542->88543 88544 6e3a01ba GetFileVersionInfoSizeW 88543->88544 88545 6e3a01d8 88544->88545 88546 6e3a0279 88544->88546 88545->88546 88548 6e3a01e3 GetFileVersionInfoW 88545->88548 88547 6e397a20 78 API calls 88546->88547 88549 6e3a026e 88547->88549 88548->88546 88550 6e3a01f9 VerQueryValueW 88548->88550 88551 6e3a2840 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 88549->88551 88550->88546 88552 6e3a0216 88550->88552 88553 6e3a02a6 88551->88553 88608 6e397960 103 API calls 88552->88608 88557 6e397ad0 88553->88557 88555 6e3a025f 88609 6e39f800 69 API calls 88555->88609 88558 6e397b04 88557->88558 88559 6e397b1d 88557->88559 88558->88484 88559->88558 88560 6e397b9d 88559->88560 88561 6e397b56 GetLocalTime 88559->88561 88611 6e397750 103 API calls 2 library calls 88560->88611 88610 6e397960 103 API calls 88561->88610 88564 6e397b9a 88564->88560 88565 6e397bb6 88612 6e3979e0 69 API calls 88565->88612 88567 6e397bc4 88568 6e397bca 88567->88568 88569 6e397be1 88567->88569 88613 6e3970b0 7 API calls 88568->88613 88614 6e397280 80 API calls 88569->88614 88572 6e397bf9 88615 6e396400 88572->88615 88574 6e397c3f 88574->88484 88580 6e397bdd 88580->88574 88583 6e3a2fe6 88581->88583 88584 6e3a1c9c 88583->88584 88588 6e3a3002 std::bad_alloc::bad_alloc 88583->88588 88655 6e3a2996 88583->88655 88673 6e3a79c0 6 API calls __decode_pointer 88583->88673 88584->88494 88594 6e3a02b0 81 API calls 88584->88594 88586 6e3a3028 88675 6e392180 66 API calls std::exception::exception 88586->88675 88588->88586 88674 6e3a368d 74 API calls __cinit 88588->88674 88589 6e3a3032 88676 6e3a3041 RaiseException 88589->88676 88592 6e3a3040 88593->88489 88594->88494 88596 6e3a285c __VEC_memzero 88595->88596 88596->88504 88598 6e3a284a IsDebuggerPresent 88597->88598 88599 6e3a2848 88597->88599 88605 6e3aa8be 88598->88605 88599->88509 88602 6e3a6587 SetUnhandledExceptionFilter UnhandledExceptionFilter 88603 6e3a65ac GetCurrentProcess TerminateProcess 88602->88603 88604 6e3a65a4 __invoke_watson 88602->88604 88603->88509 88604->88603 88605->88602 88606->88519 88607->88518 88608->88555 88609->88549 88610->88564 88611->88565 88612->88567 88613->88580 88614->88572 88616 6e396438 88615->88616 88617 6e396455 88616->88617 88619 6e396472 88616->88619 88625 6e394db0 8 API calls 88617->88625 88619->88619 88627 6e395720 88619->88627 88621 6e396460 88623 6e396470 88621->88623 88626 6e3957b0 74 API calls 88621->88626 88625->88621 88626->88623 88628 6e39572c 88627->88628 88634 6e395736 88627->88634 88636 6e394f50 68 API calls 88628->88636 88635 6e3957a2 88634->88635 88637 6e3930b0 68 API calls 2 library calls 88634->88637 88638 6e3a2e42 66 API calls 2 library calls 88634->88638 88639 6e3a2dc5 88634->88639 88635->88623 88637->88634 88638->88634 88656 6e3a2a49 88655->88656 88667 6e3a29a8 88655->88667 88684 6e3a79c0 6 API calls __decode_pointer 88656->88684 88658 6e3a2a4f 88685 6e3a575a 66 API calls __getptd_noexit 88658->88685 88661 6e3a2a41 88661->88583 88664 6e3a2a05 RtlAllocateHeap 88664->88667 88665 6e3a29b9 88665->88667 88677 6e3a7978 66 API calls 2 library calls 88665->88677 88678 6e3a77cd 66 API calls 7 library calls 88665->88678 88679 6e3a753e GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 88665->88679 88667->88661 88667->88664 88667->88665 88668 6e3a2a35 88667->88668 88671 6e3a2a3a 88667->88671 88680 6e3a2947 66 API calls 4 library calls 88667->88680 88681 6e3a79c0 6 API calls __decode_pointer 88667->88681 88682 6e3a575a 66 API calls __getptd_noexit 88668->88682 88683 6e3a575a 66 API calls __getptd_noexit 88671->88683 88673->88583 88674->88586 88675->88589 88676->88592 88677->88665 88678->88665 88680->88667 88681->88667 88682->88671 88683->88661 88684->88658 88685->88661 88686 6b0a1240 88687 6b0a125b 88686->88687 88688 6b0a126e DeleteFileW 88686->88688 88690 6b0a24fb _ValidateLocalCookies 5 API calls 88687->88690 88689 6b0a128c 88688->88689 88708 6b0a1950 FindResourceW 88689->88708 88691 6b0a1268 88690->88691 88693 6b0a12a4 88694 6b0a1306 88693->88694 88695 6b0a12c3 GetProcessHeap 88693->88695 88698 6b0a12a8 88693->88698 88697 6b0a1367 88694->88697 88738 6b0a24e6 29 API calls __onexit 88694->88738 88737 6b0a24e6 29 API calls __onexit 88695->88737 88712 6b0a1a90 88697->88712 88700 6b0a24fb _ValidateLocalCookies 5 API calls 88698->88700 88702 6b0a1426 88700->88702 88704 6b0a1396 PathFindFileNameW 88735 6b0a2ea0 88704->88735 88707 6b0a13da MoveFileW 88707->88698 88709 6b0a199d SizeofResource LoadResource 88708->88709 88710 6b0a1987 88708->88710 88709->88710 88711 6b0a19b5 LockResource 88709->88711 88710->88693 88711->88693 88713 6b0a1aab 88712->88713 88739 6b0a1430 88713->88739 88717 6b0a1af9 88718 6b0a1cae 88717->88718 88719 6b0a1b07 DeleteFileW DeleteFileW CreateFileW 88717->88719 88722 6b0a24fb _ValidateLocalCookies 5 API calls 88718->88722 88719->88718 88728 6b0a1b41 88719->88728 88720 6b0a1c1f CloseHandle 88721 6b0a1430 30 API calls 88720->88721 88723 6b0a1c3b 88721->88723 88724 6b0a1392 88722->88724 88725 6b0a1d80 99 API calls 88723->88725 88724->88698 88724->88704 88727 6b0a1c4b SHCreateDirectory 88725->88727 88726 6b0a1be4 88729 6b0a1c1c 88726->88729 88731 6b0a1bfc WriteFile 88726->88731 88727->88718 88732 6b0a1c66 88727->88732 88728->88720 88728->88726 88730 6b0a1bb2 WriteFile 88728->88730 88729->88720 88730->88728 88730->88729 88731->88729 88732->88718 88763 6b0a1540 88732->88763 88736 6b0a13b2 PathCombineW PathFileExistsW 88735->88736 88736->88698 88736->88707 88737->88694 88738->88697 88740 6b0a143c GetProcessHeap 88739->88740 88741 6b0a147f 88739->88741 88789 6b0a24e6 29 API calls __onexit 88740->88789 88744 6b0a14e0 88741->88744 88790 6b0a24e6 29 API calls __onexit 88741->88790 88745 6b0a1d80 88744->88745 88746 6b0a1d8d _abort 88745->88746 88747 6b0a1dc9 GetTempPathW 88746->88747 88750 6b0a1df1 _abort 88747->88750 88748 6b0a1e02 CoCreateGuid 88748->88750 88750->88748 88757 6b0a1f22 88750->88757 88791 6b0a1d40 88750->88791 88795 6b0a5f53 88750->88795 88755 6b0a1f35 88813 6b0a1f60 99 API calls 2 library calls 88755->88813 88759 6b0a24fb _ValidateLocalCookies 5 API calls 88757->88759 88758 6b0a1f47 88761 6b0a24fb _ValidateLocalCookies 5 API calls 88758->88761 88760 6b0a1f31 88759->88760 88760->88717 88762 6b0a1f59 88761->88762 88762->88717 88764 6b0a1563 88763->88764 88770 6b0a1592 DeleteFileW 88763->88770 88765 6b0a15f2 88764->88765 88769 6b0a157c 88764->88769 88766 6b0a15f9 88765->88766 88767 6b0a1706 88765->88767 88776 6b0a168a 88765->88776 88846 6b0a19e0 99 API calls 88765->88846 88766->88767 88766->88770 88852 6b0a1720 31 API calls 3 library calls 88767->88852 88769->88770 88771 6b0a1710 88769->88771 88781 6b0a15af 88769->88781 88770->88718 88853 6b0a1a80 99 API calls _ValidateLocalCookies 88771->88853 88773 6b0a16d9 88851 6b0a1840 20 API calls 2 library calls 88773->88851 88774 6b0a1691 88774->88766 88779 6b0a16a2 88774->88779 88780 6b0a16b4 88774->88780 88776->88773 88776->88774 88778 6b0a1715 88780->88766 88845 6b0a1840 20 API calls 2 library calls 88781->88845 88789->88741 88790->88744 88792 6b0a1d5a 88791->88792 88814 6b0a734a 88792->88814 88796 6b0a5e86 88795->88796 88799 6b0a1ed8 PathCombineW 88796->88799 88800 6b0a5e9b 88796->88800 88802 6b0a5edc 88796->88802 88798 6b0a5ecb 88840 6b0a5cd9 26 API calls _abort 88798->88840 88804 6b0a5e11 88799->88804 88800->88799 88839 6b0a5d95 20 API calls _free 88800->88839 88802->88799 88841 6b0a5d95 20 API calls _free 88802->88841 88805 6b0a5e2e 88804->88805 88807 6b0a5e20 88804->88807 88842 6b0a5d95 20 API calls _free 88805->88842 88807->88805 88810 6b0a5e5e 88807->88810 88809 6b0a1f08 PathFileExistsW 88809->88750 88809->88755 88810->88809 88844 6b0a5d95 20 API calls _free 88810->88844 88812 6b0a5e38 88843 6b0a5cd9 26 API calls _abort 88812->88843 88813->88758 88817 6b0a60e3 88814->88817 88816 6b0a1d64 88816->88750 88818 6b0a60ee 88817->88818 88819 6b0a6103 88817->88819 88833 6b0a5d95 20 API calls _free 88818->88833 88821 6b0a6147 88819->88821 88824 6b0a6111 88819->88824 88837 6b0a5d95 20 API calls _free 88821->88837 88823 6b0a60f3 88834 6b0a5cd9 26 API calls _abort 88823->88834 88835 6b0a5f5e 79 API calls 4 library calls 88824->88835 88827 6b0a60fe 88827->88816 88828 6b0a6129 88830 6b0a6157 88828->88830 88836 6b0a5d95 20 API calls _free 88828->88836 88830->88816 88832 6b0a613f 88838 6b0a5cd9 26 API calls _abort 88832->88838 88833->88823 88834->88827 88835->88828 88836->88832 88837->88832 88838->88830 88839->88798 88840->88799 88841->88798 88842->88812 88843->88809 88844->88812 88845->88770 88846->88776 88851->88766 88852->88771 88853->88778 88854 a09a30 88855 a132c0 48 API calls 88854->88855 88856 a09a74 88855->88856 88857 9f35b0 37 API calls 88856->88857 88858 a09a94 88857->88858 88859 9f35b0 37 API calls 88858->88859 88860 a09ab3 88859->88860 88861 9f35b0 37 API calls 88860->88861 88862 a09ad8 PathIsDirectoryW 88861->88862 88863 a09b03 SHCreateDirectoryExW 88862->88863 88864 a09b0a PathIsDirectoryW 88862->88864 88863->88864 88865 a09b15 SHCreateDirectoryExW 88864->88865 88866 a09b1a 88864->88866 88865->88866 89084 a06c50 88866->89084 88869 9f37c0 30 API calls 88872 a09b54 88869->88872 88873 a0aa69 88872->88873 88877 a09b65 88872->88877 88874 9f3450 SimpleUString::operator= 37 API calls 88873->88874 88876 a0aa73 88874->88876 88882 ae2749 std::system_error::system_error 26 API calls 88876->88882 88878 a01dd0 37 API calls 88877->88878 88880 a09bb4 88878->88880 89120 acef70 88880->89120 88884 a0aa7d 88882->88884 88885 ae2749 std::system_error::system_error 26 API calls 88884->88885 88887 a0aa82 88885->88887 88889 ae2749 std::system_error::system_error 26 API calls 88887->88889 88901 a0a737 89733 a01a20 88901->89733 89085 a132c0 48 API calls 89084->89085 89086 a06c87 89085->89086 89087 9fe8c0 41 API calls 89086->89087 89088 a06cab PathFileExistsW 89087->89088 89089 a06cc8 89088->89089 89090 a06dbc 89088->89090 89092 a44720 11 API calls 89089->89092 89091 9fe8c0 41 API calls 89090->89091 89093 a06df3 89091->89093 89094 a06ccd 89092->89094 89924 a2ebd0 PathFileExistsW 89093->89924 89099 9fc7b0 std::system_error::system_error 26 API calls 89094->89099 89119 a06d83 89094->89119 89096 a06dfd PathFileExistsW 89100 a06e3b 89096->89100 89098 9fe8c0 41 API calls 89101 a06d9f 89098->89101 89102 a06d00 89099->89102 89104 a38d5d __ExceptionPtr::_RethrowException 5 API calls 89100->89104 89812 a2f850 GetModuleHandleW 89101->89812 89105 9fc7b0 std::system_error::system_error 26 API calls 89102->89105 89107 a06e82 89104->89107 89106 a06d25 89105->89106 89108 a44720 11 API calls 89106->89108 89107->88869 89107->88877 89107->88901 89109 a06d2e 89108->89109 89927 9fe020 97 API calls 4 library calls 89109->89927 89111 a06d48 89928 9f95f0 81 API calls 3 library calls 89111->89928 89113 a06d59 89929 9f9720 26 API calls std::ios_base::_Ios_base_dtor 89113->89929 89115 a06d6f 89930 9f8ca0 26 API calls 2 library calls 89115->89930 89117 a06d77 89931 9f8ca0 26 API calls 2 library calls 89117->89931 89119->89098 90889 ac81d0 89120->90889 89734 9f35b0 37 API calls 89733->89734 89735 a01a5d 89734->89735 89736 9fe8c0 41 API calls 89735->89736 89737 a01a7a 89736->89737 89738 a2ebd0 3 API calls 89737->89738 89739 a01a84 89738->89739 89740 9fe8c0 41 API calls 89739->89740 89741 a01abe 89740->89741 89813 a2cf00 30 API calls 89812->89813 89814 a2f8c6 89813->89814 89815 a2f8d1 89814->89815 89818 a2f9d7 89814->89818 89816 a44720 11 API calls 89815->89816 89817 a2f8d6 89816->89817 89821 9fc7b0 std::system_error::system_error 26 API calls 89817->89821 89923 a2f99b 89817->89923 89932 a30210 89818->89932 89824 a2f909 89821->89824 89822 a2f9d2 error_info_injector 89825 a38d5d __ExceptionPtr::_RethrowException 5 API calls 89822->89825 89827 9fc7b0 std::system_error::system_error 26 API calls 89824->89827 89830 a2fdb5 89825->89830 89828 a2f92e 89827->89828 89832 a44720 11 API calls 89828->89832 89829 a2fdb9 89833 ae2749 std::system_error::system_error 26 API calls 89829->89833 89830->89090 89836 a2f937 89832->89836 89837 a2fdbe 89833->89837 90033 9fe020 97 API calls 4 library calls 89836->90033 89923->89822 89923->89829 89925 a2ebe3 SetFileAttributesW DeleteFileW 89924->89925 89926 a2ebfb 89924->89926 89925->89096 89926->89096 89927->89111 89928->89113 89929->89115 89930->89117 89931->89119 89933 a3021c 89932->89933 90060 aeaff2 89933->90060 90086 aeaf31 90060->90086 90089 aeaf3d ___scrt_is_nonwritable_in_current_image 90086->90089 90087 aeaf4b 90111 ae2812 20 API calls __Stoulx 90087->90111 90089->90087 90091 aeaf7b 90089->90091 90090 aeaf50 90112 ae2739 26 API calls std::system_error::system_error 90090->90112 90093 aeaf8d 90091->90093 90094 aeaf80 90091->90094 90103 b00051 90093->90103 90113 ae2812 20 API calls __Stoulx 90094->90113 90101 aeaf5b __wsopen_s 90104 b0005d ___scrt_is_nonwritable_in_current_image 90103->90104 90111->90090 90112->90101 90113->90101 90901 ac8650 90889->90901 90902 ade160 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 90901->90902 90903 ac869c GetModuleFileNameW PathRemoveFileSpecW 90902->90903 90904 9f37c0 30 API calls 90903->90904 90905 ac86c4 90904->90905 91268 a13410 91269 a13c0c 91268->91269 91272 a1344d 91268->91272 91270 9f3450 SimpleUString::operator= 37 API calls 91269->91270 91271 a13c16 91270->91271 91273 a13485 91272->91273 91274 a13499 91272->91274 91276 9f2fa0 41 API calls 91273->91276 91275 9f2fa0 41 API calls 91274->91275 91277 a13490 91275->91277 91276->91277 91278 a27b30 44 API calls 91277->91278 91279 a134b4 91278->91279 91344 a27bf0 91279->91344 91281 a134bb 91282 a27b30 44 API calls 91281->91282 91283 a134e5 91282->91283 91284 a27b30 44 API calls 91283->91284 91285 a134f8 91284->91285 91286 a27b30 44 API calls 91285->91286 91287 a13574 91286->91287 91360 a285e0 91287->91360 91289 a13582 91290 a27b30 44 API calls 91289->91290 91291 a135ff 91290->91291 91292 a285e0 27 API calls 91291->91292 91293 a1360d 91292->91293 91294 a27b30 44 API calls 91293->91294 91295 a13682 91294->91295 91296 a285e0 27 API calls 91295->91296 91297 a13690 91296->91297 91298 a27b30 44 API calls 91297->91298 91345 9f3250 37 API calls 91344->91345 91346 a27c03 91345->91346 91347 a27c29 91346->91347 91381 9f3a20 37 API calls SimpleUString::operator= 91346->91381 91358 a27cd9 ___crtLCMapStringW 91347->91358 91371 ad8ed0 91347->91371 91350 9f3450 SimpleUString::operator= 37 API calls 91351 a27d1b 91350->91351 91352 a27d31 91351->91352 91399 a27a10 26 API calls error_info_injector 91351->91399 91352->91281 91354 a27c57 ___crtLCMapStringW 91355 a27caf 91354->91355 91354->91358 91382 9f3a20 37 API calls SimpleUString::operator= 91354->91382 91355->91358 91383 ad9380 91355->91383 91358->91350 91359 a27cfe 91358->91359 91359->91281 91361 a28623 91360->91361 91365 a2868a 91361->91365 91560 a26ec0 91361->91560 91363 a28679 91563 a272a0 27 API calls 91363->91563 91367 a286d4 error_info_injector 91365->91367 91368 ae2749 std::system_error::system_error 26 API calls 91365->91368 91366 a2871e error_info_injector 91366->91289 91367->91366 91369 ae2749 std::system_error::system_error 26 API calls 91367->91369 91368->91367 91370 a28746 91369->91370 91372 ad8f97 91371->91372 91374 ad8ef1 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91371->91374 91373 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91372->91373 91375 ad8fb6 91373->91375 91374->91372 91400 ad75a0 91374->91400 91375->91354 91377 ad8f85 91426 ad8ce0 78 API calls ___scrt_initialize_default_local_stdio_options 91377->91426 91378 ad8f20 __ExceptionPtr::_RethrowException Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91378->91377 91380 ad8f5e MultiByteToWideChar 91378->91380 91380->91377 91381->91347 91382->91355 91384 ad938d 91383->91384 91390 ad93db 91383->91390 91385 ad93a4 InterlockedCompareExchange 91384->91385 91384->91390 91386 ad93ea 91385->91386 91387 ad93b6 91385->91387 91388 ad940e 91386->91388 91389 ad93f3 91386->91389 91387->91390 91556 ad9460 InitializeCriticalSection 91387->91556 91388->91390 91558 ad9460 InitializeCriticalSection 91388->91558 91391 ad9400 Sleep 91389->91391 91390->91358 91391->91391 91393 ad940d 91391->91393 91393->91388 91395 ad93d1 91557 a39001 29 API calls __onexit 91395->91557 91397 ad9429 91559 a39001 29 API calls __onexit 91397->91559 91399->91352 91402 ad75ad __wsopen_s 91400->91402 91401 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91403 ad7724 91401->91403 91425 ad7715 91402->91425 91427 ad7c90 91402->91427 91403->91378 91405 ad75d7 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91405->91425 91439 ad7730 EnterCriticalSection 91405->91439 91407 ad7605 91446 ad7fe0 91407->91446 91409 ad7610 91412 ad764d 91409->91412 91462 ad81f0 91409->91462 91484 ad7950 91412->91484 91416 ad7679 91425->91401 91426->91372 91428 ad7e0f 91427->91428 91429 ad7caf Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91427->91429 91430 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91428->91430 91429->91428 91432 ad7ce0 SHGetValueA 91429->91432 91431 ad7e1c 91430->91431 91431->91405 91432->91428 91433 ad7d15 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91432->91433 91433->91428 91434 ad7e20 82 API calls 91433->91434 91435 ad7dcf lstrcmpiA 91434->91435 91435->91428 91436 ad7deb 91435->91436 91437 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91436->91437 91438 ad7e0b 91437->91438 91438->91405 91440 ad776d 91439->91440 91441 ad7748 91439->91441 91528 ad8d60 5 API calls __ExceptionPtr::_RethrowException 91440->91528 91443 ad7758 LeaveCriticalSection 91441->91443 91443->91407 91445 ad777a LeaveCriticalSection 91445->91407 91447 ad8004 91446->91447 91448 ad81d3 91446->91448 91447->91448 91459 ad800e Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91447->91459 91449 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91448->91449 91450 ad81df 91449->91450 91450->91409 91451 ad8037 CreateFileA 91452 ad8061 DeviceIoControl 91451->91452 91451->91459 91454 ad80a3 FindCloseChangeNotification 91452->91454 91452->91459 91453 ad81c0 91455 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91453->91455 91454->91459 91457 ad81cf 91455->91457 91456 ad81a5 CloseHandle 91456->91453 91456->91459 91457->91409 91459->91451 91459->91453 91459->91456 91461 ad8173 91459->91461 91529 ad9210 DeviceIoControl 91459->91529 91461->91456 91530 ad9190 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 91461->91530 91470 ad8222 Concurrency::details::SchedulerBase::ThrowSchedulerEvent _strncpy 91462->91470 91463 ad8239 CreateFileA 91463->91470 91464 ad8441 91465 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91464->91465 91466 ad7622 91465->91466 91466->91412 91471 ad86e0 91466->91471 91467 ad82be DeviceIoControl 91467->91470 91468 ad841c FindCloseChangeNotification 91468->91470 91470->91463 91470->91464 91470->91467 91470->91468 91531 ad9190 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 91470->91531 91485 ad7b54 91484->91485 91486 ad7976 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91484->91486 91487 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91485->91487 91486->91485 91489 ad798f RegOpenKeyExA 91486->91489 91488 ad7b62 91487->91488 91488->91416 91490 ad7b29 91489->91490 91491 ad79b7 RegEnumKeyExA 91489->91491 91490->91485 91494 ad7b30 91490->91494 91492 ad7b18 RegCloseKey 91491->91492 91493 ad79f0 RegOpenKeyExA 91491->91493 91492->91490 91528->91445 91529->91459 91530->91461 91531->91470 91556->91395 91557->91390 91558->91397 91559->91390 91564 a28790 91560->91564 91562 a26ef3 91562->91363 91563->91365 91565 a39143 Concurrency::details::_RegisterConcRTEventTracing 8 API calls 91564->91565 91566 a2879a 91565->91566 91566->91562 91567 9f6fa9 91568 9f6fb1 91567->91568 91590 aa8180 InitializeCriticalSectionAndSpinCount 91568->91590 91571 9f4f30 43 API calls 91572 9f6fde 91571->91572 91593 9f3870 91572->91593 91577 a132c0 48 API calls 91578 9f7027 91577->91578 91579 9f702e GdiplusShutdown EnterCriticalSection 91578->91579 91580 9f7098 LeaveCriticalSection 91579->91580 91581 9f7050 91579->91581 91587 9f70b3 error_info_injector 91580->91587 91582 9f7056 DestroyWindow 91581->91582 91585 9f7066 error_info_injector 91581->91585 91582->91585 91585->91580 91586 9f7113 91611 aaabb0 29 API calls 91586->91611 91603 9f65f0 91587->91603 91589 9f7123 91591 a39143 Concurrency::details::_RegisterConcRTEventTracing 8 API calls 91590->91591 91592 9f6fd5 91591->91592 91592->91571 91594 9f35b0 37 API calls 91593->91594 91595 9f387f 91594->91595 91596 a44a20 91595->91596 91597 a44720 11 API calls 91596->91597 91598 a44a28 91597->91598 91599 9f6fed GdiplusStartup 91598->91599 91600 a44720 11 API calls 91598->91600 91599->91577 91601 a44a31 91600->91601 91612 a44810 91601->91612 91605 9f6603 91603->91605 91604 9f66bd CoUninitialize 91604->91586 91605->91604 91607 9f66c4 91605->91607 91610 9f666d error_info_injector 91605->91610 91606 9f66ad DeleteCriticalSection 91606->91604 91690 9f3e70 RaiseException 91607->91690 91609 9f66d0 91610->91606 91611->91589 91613 a44853 EnterCriticalSection 91612->91613 91614 a4485a 91612->91614 91613->91614 91615 a39143 Concurrency::details::_RegisterConcRTEventTracing 8 API calls 91614->91615 91617 a448c5 91614->91617 91616 a44898 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91615->91616 91616->91617 91632 a43ab0 91616->91632 91618 a1c850 SimpleUString::operator= 39 API calls 91617->91618 91619 a4492c PathFileExistsW 91618->91619 91630 a44942 91619->91630 91621 a4499e 91622 a449ca error_info_injector 91621->91622 91625 a44a11 91621->91625 91623 a449f3 91622->91623 91624 a449ec LeaveCriticalSection 91622->91624 91626 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91623->91626 91624->91623 91628 ae2749 std::system_error::system_error 26 API calls 91625->91628 91627 a44a0b 91626->91627 91627->91599 91629 a44a16 91628->91629 91630->91621 91631 9f8cf0 26 API calls 91630->91631 91631->91621 91633 9f37c0 30 API calls 91632->91633 91634 a43b02 91633->91634 91635 a43c74 91634->91635 91636 a43b0c 91634->91636 91637 9f3450 SimpleUString::operator= 37 API calls 91635->91637 91640 9f37c0 30 API calls 91636->91640 91638 a43c7e 91637->91638 91639 9f3450 SimpleUString::operator= 37 API calls 91638->91639 91641 a43c88 91639->91641 91642 a43b25 91640->91642 91643 9f3450 SimpleUString::operator= 37 API calls 91641->91643 91642->91638 91644 a43b2f 91642->91644 91645 a43c92 91643->91645 91646 9f37c0 30 API calls 91644->91646 91647 a43b42 91646->91647 91647->91641 91648 a43b4c InitializeCriticalSection 91647->91648 91650 a43b8e 91648->91650 91650->91650 91651 9f3cb0 37 API calls 91650->91651 91652 a43bb9 91651->91652 91653 9f3250 37 API calls 91652->91653 91654 a43bc1 91653->91654 91655 9f3cb0 37 API calls 91654->91655 91690->91609 91691 a394db 91692 a394e7 ___scrt_is_nonwritable_in_current_image 91691->91692 91720 a38e0f 91692->91720 91694 a394ee 91695 a39641 91694->91695 91698 a39518 91694->91698 91744 a39808 4 API calls 2 library calls 91695->91744 91697 a39648 91735 aec9d9 91697->91735 91709 a39557 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 91698->91709 91738 aed7e8 5 API calls __ExceptionPtr::_RethrowException 91698->91738 91703 a39531 91705 a39537 91703->91705 91739 aed78c 5 API calls __ExceptionPtr::_RethrowException 91703->91739 91707 a395b8 91731 a39922 91707->91731 91709->91707 91740 ae8b99 78 API calls 4 library calls 91709->91740 91711 a395be 91712 a395d3 91711->91712 91741 a39965 GetModuleHandleW 91712->91741 91714 a395da 91714->91697 91715 a395de 91714->91715 91716 a395e7 91715->91716 91742 aec97c 29 API calls _Atexit 91715->91742 91743 a38f9e 13 API calls 2 library calls 91716->91743 91719 a395ef 91719->91705 91721 a38e18 91720->91721 91746 a39661 IsProcessorFeaturePresent 91721->91746 91723 a38e24 91747 adfe97 10 API calls 3 library calls 91723->91747 91725 a38e29 91726 a38e2d 91725->91726 91748 aed5d8 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91725->91748 91726->91694 91728 a38e36 91729 a38e44 91728->91729 91749 adfec0 8 API calls 3 library calls 91728->91749 91729->91694 91732 ade160 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 91731->91732 91733 a39935 GetStartupInfoW 91732->91733 91734 a39948 91733->91734 91734->91711 91750 aec756 91735->91750 91738->91703 91739->91709 91740->91707 91741->91714 91742->91716 91743->91719 91744->91697 91746->91723 91747->91725 91748->91728 91749->91726 91751 aec762 _Atexit 91750->91751 91752 aec77b 91751->91752 91753 aec769 91751->91753 91774 aeebb7 EnterCriticalSection 91752->91774 91789 aec8b0 GetModuleHandleW 91753->91789 91756 aec76e 91756->91752 91790 aec8f4 GetModuleHandleExW 91756->91790 91757 aec782 91760 aec7f7 91757->91760 91773 aec820 91757->91773 91775 aed469 91757->91775 91765 aec80f 91760->91765 91798 aed78c 5 API calls __ExceptionPtr::_RethrowException 91760->91798 91763 aec83d 91781 aec86f 91763->91781 91764 aec869 91800 b23769 5 API calls __ExceptionPtr::_RethrowException 91764->91800 91799 aed78c 5 API calls __ExceptionPtr::_RethrowException 91765->91799 91778 aec860 91773->91778 91774->91757 91801 aed1a2 91775->91801 91822 aeebff LeaveCriticalSection 91778->91822 91780 aec839 91780->91763 91780->91764 91823 affaf4 91781->91823 91784 aec89d 91787 aec8f4 _Atexit 8 API calls 91784->91787 91785 aec87d GetPEB 91785->91784 91786 aec88d GetCurrentProcess TerminateProcess 91785->91786 91786->91784 91788 aec8a5 ExitProcess 91787->91788 91789->91756 91791 aec91e GetProcAddress 91790->91791 91792 aec941 91790->91792 91793 aec933 91791->91793 91794 aec947 FreeLibrary 91792->91794 91795 aec950 91792->91795 91793->91792 91794->91795 91796 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91795->91796 91797 aec77a 91796->91797 91797->91752 91798->91765 91799->91773 91804 aed151 91801->91804 91803 aed1c6 91803->91760 91805 aed15d ___scrt_is_nonwritable_in_current_image 91804->91805 91812 aeebb7 EnterCriticalSection 91805->91812 91807 aed16b 91813 aed1f2 91807->91813 91811 aed189 __wsopen_s 91811->91803 91812->91807 91817 aed212 91813->91817 91819 aed21a 91813->91819 91814 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91815 aed178 91814->91815 91821 aed196 LeaveCriticalSection std::_Lockit::~_Lockit 91815->91821 91816 aed2c2 91816->91817 91818 afd712 _free 20 API calls 91816->91818 91817->91814 91818->91817 91819->91816 91819->91817 91820 ac2f60 FreeLibrary 91819->91820 91820->91819 91821->91811 91822->91780 91824 affb0f 91823->91824 91825 affb19 91823->91825 91827 a38d5d __ExceptionPtr::_RethrowException 5 API calls 91824->91827 91830 aff39a 5 API calls 2 library calls 91825->91830 91828 aec879 91827->91828 91828->91784 91828->91785 91829 affb30 91829->91824 91830->91829 91831 6e3a54a2 91832 6e3a54ad 91831->91832 91833 6e3a54b2 91831->91833 91849 6e3aee0f GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 91832->91849 91837 6e3a53ac 91833->91837 91836 6e3a54c0 91839 6e3a53b8 type_info::_Type_info_dtor 91837->91839 91838 6e3a5405 91846 6e3a5455 type_info::_Type_info_dtor 91838->91846 91899 6e39f6c0 91838->91899 91839->91838 91839->91846 91850 6e3a5277 91839->91850 91843 6e3a5435 91844 6e3a5277 __CRT_INIT@12 154 API calls 91843->91844 91843->91846 91844->91846 91845 6e39f6c0 ___DllMainCRTStartup DisableThreadLibraryCalls 91847 6e3a542c 91845->91847 91846->91836 91848 6e3a5277 __CRT_INIT@12 154 API calls 91847->91848 91848->91843 91849->91833 91851 6e3a5302 91850->91851 91852 6e3a5286 91850->91852 91854 6e3a5308 91851->91854 91855 6e3a5339 91851->91855 91902 6e3a57a3 HeapCreate 91852->91902 91861 6e3a5323 91854->91861 91889 6e3a5291 91854->91889 91904 6e3a7770 91854->91904 91856 6e3a533e 91855->91856 91857 6e3a5397 91855->91857 91859 6e3a8cfc ___set_flsgetvalue 8 API calls 91856->91859 91857->91889 91918 6e3a9033 78 API calls 2 library calls 91857->91918 91862 6e3a5343 91859->91862 91860 6e3a5298 91907 6e3a90a1 75 API calls 8 library calls 91860->91907 91861->91889 91916 6e3ae90b 67 API calls type_info::_Type_info_dtor 91861->91916 91866 6e3a947f __calloc_crt 66 API calls 91862->91866 91869 6e3a534f 91866->91869 91867 6e3a529d __RTC_Initialize 91870 6e3a52a1 91867->91870 91875 6e3a52ad GetCommandLineA 91867->91875 91876 6e3a8c61 __decode_pointer 6 API calls 91869->91876 91869->91889 91908 6e3a57d3 VirtualFree HeapFree HeapFree HeapDestroy 91870->91908 91871 6e3a532d 91917 6e3a8d4d 7 API calls __decode_pointer 91871->91917 91909 6e3aec8c 76 API calls 3 library calls 91875->91909 91879 6e3a536d 91876->91879 91883 6e3a538b 91879->91883 91884 6e3a5374 91879->91884 91880 6e3a52bd 91910 6e3ae6b7 71 API calls 3 library calls 91880->91910 91882 6e3a52c7 91887 6e3a52cb 91882->91887 91912 6e3aebd1 111 API calls 3 library calls 91882->91912 91886 6e3a27b2 type_info::_Type_info_dtor 66 API calls 91883->91886 91885 6e3a8d8a __initptd 66 API calls 91884->91885 91888 6e3a537b GetCurrentThreadId 91885->91888 91886->91889 91911 6e3a8d4d 7 API calls __decode_pointer 91887->91911 91888->91889 91889->91838 91892 6e3a52d7 91893 6e3a52eb 91892->91893 91913 6e3ae959 110 API calls 6 library calls 91892->91913 91898 6e3a52a6 91893->91898 91915 6e3ae90b 67 API calls type_info::_Type_info_dtor 91893->91915 91896 6e3a52e0 91896->91893 91914 6e3a75a9 74 API calls 5 library calls 91896->91914 91898->91889 91900 6e39f6da 91899->91900 91901 6e39f6c7 DisableThreadLibraryCalls 91899->91901 91900->91843 91900->91845 91901->91900 91903 6e3a528c 91902->91903 91903->91860 91903->91889 91919 6e3a762e 91904->91919 91906 6e3a777b 91906->91861 91907->91867 91908->91898 91909->91880 91910->91882 91912->91892 91913->91896 91914->91893 91915->91887 91916->91871 91918->91889 91920 6e3a763a type_info::_Type_info_dtor 91919->91920 91921 6e3a59c3 __lock 66 API calls 91920->91921 91922 6e3a7641 91921->91922 91923 6e3a76fa __initterm 91922->91923 91926 6e3a8c61 __decode_pointer 6 API calls 91922->91926 91938 6e3a7745 LeaveCriticalSection _doexit 91923->91938 91925 6e3a7726 91927 6e3a772c 91925->91927 91928 6e3a7754 type_info::_Type_info_dtor 91925->91928 91929 6e3a7678 91926->91929 91939 6e3a58e9 LeaveCriticalSection 91927->91939 91928->91906 91929->91923 91932 6e3a8c61 __decode_pointer 6 API calls 91929->91932 91931 6e3a7739 91940 6e3a753e GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 91931->91940 91934 6e3a768d 91932->91934 91934->91923 91936 6e3a8c58 6 API calls __init_pointers 91934->91936 91937 6e3a8c61 6 API calls __decode_pointer 91934->91937 91936->91934 91937->91934 91938->91925 91939->91931 91941 6e39cc00 91942 6e39cc09 GetCurrentThreadId 91941->91942 91943 6e39cc24 91941->91943 91944 6e397ef0 KiUserExceptionDispatcher 91942->91944 91945 6e39cc1a 91944->91945 91947 6e39c370 91945->91947 91948 6e39c382 __write_nolock 91947->91948 92103 6e399a80 133 API calls 91948->92103 91950 6e39c406 91951 6e39c4f3 91950->91951 91965 6e39c434 91950->91965 91952 6e396400 80 API calls 91951->91952 91959 6e39c539 91951->91959 91954 6e39c507 91952->91954 92110 6e396c10 76 API calls 91954->92110 91958 6e39c516 91958->91959 91963 6e396400 80 API calls 91958->91963 91959->91958 91960 6e39c580 91959->91960 91961 6e39c598 91960->91961 91962 6e39c55d 91960->91962 91964 6e39c5aa GetTickCount 91961->91964 91997 6e394760 91961->91997 91962->91960 91962->91961 92112 6e396c10 76 API calls 91962->92112 91967 6e39c54e 91963->91967 91970 6e39c5c0 GetTickCount 91964->91970 91965->91951 91966 6e39c655 91965->91966 92104 6e3a3e0d 6 API calls wcstoxl 91965->92104 92105 6e3955c0 69 API calls 91965->92105 92106 6e3a3a6e 91965->92106 92109 6e3a4b82 76 API calls __mbscmp_l 91965->92109 92116 6e3930b0 68 API calls 2 library calls 91966->92116 92111 6e396c10 76 API calls 91967->92111 92113 6e3995a0 76 API calls 2 library calls 91970->92113 91976 6e39c5d0 91977 6e39c5e6 91976->91977 92017 6e39edb0 InternetQueryOptionW 91976->92017 91977->91976 91983 6e39ca41 WaitForSingleObject 91984 6e39ca54 91983->91984 91986 6e397c70 131 API calls 91984->91986 91990 6e39ca94 ctype 91984->91990 91986->91990 91987 6e39ca1e GetTickCount 92121 6e3983b0 134 API calls 91987->92121 91988 6e3a2840 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 91991 6e39cb54 91988->91991 91990->91988 91991->91943 91992 6e396400 80 API calls 91996 6e39c5f6 _memset _strncpy 91992->91996 91995 6e397c70 131 API calls 91995->91996 91996->91970 91996->91983 91996->91987 91996->91992 91996->91995 92114 6e398280 7 API calls 91996->92114 92115 6e398c60 75 API calls 2 library calls 91996->92115 92117 6e397f80 FormatMessageA GetModuleHandleW FormatMessageA _memset 91996->92117 92118 6e399640 165 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 91996->92118 92119 6e398980 75 API calls 91996->92119 92120 6e399ff0 90 API calls 91996->92120 92122 6e39bda0 132 API calls _strncpy 91996->92122 92123 6e394310 82 API calls 5 library calls 91997->92123 91999 6e39482e EnterCriticalSection 92124 6e394200 91999->92124 92001 6e394852 92003 6e3948ae ctype 92001->92003 92138 6e393700 75 API calls ctype 92001->92138 92006 6e39495c LeaveCriticalSection 92003->92006 92141 6e392590 75 API calls 2 library calls 92003->92141 92004 6e394880 92139 6e3937d0 75 API calls ctype 92004->92139 92007 6e394970 92006->92007 92011 6e3a2840 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 92007->92011 92008 6e394897 92140 6e392590 75 API calls 2 library calls 92008->92140 92013 6e394994 92011->92013 92012 6e394936 92142 6e392590 75 API calls 2 library calls 92012->92142 92013->91964 92015 6e394949 92143 6e392590 75 API calls 2 library calls 92015->92143 92018 6e39ee2b InternetSetOptionW 92017->92018 92019 6e39ee3f 92017->92019 92018->92019 92237 6e39cf30 92019->92237 92021 6e39ee54 92022 6e3a2840 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 92021->92022 92024 6e39f51a 92022->92024 92023 6e39ee4c 92023->92021 92025 6e39eed1 92023->92025 92027 6e397a20 78 API calls 92023->92027 92024->91996 92253 6e39e9b0 92025->92253 92028 6e39ee94 92027->92028 92240 6e39e7e0 92028->92240 92032 6e39eebe GetLastError 92032->92021 92103->91950 92104->91965 92105->91965 92750 6e3a3848 92106->92750 92109->91965 92110->91958 92111->91962 92112->91961 92113->91976 92114->91996 92115->91996 92116->91996 92117->91996 92118->91996 92119->91996 92120->91996 92121->91996 92122->91996 92123->91999 92144 6e392ed0 RegOpenKeyExW 92124->92144 92126 6e39421c 92127 6e394224 GetLastError 92126->92127 92128 6e394247 RegQueryValueExW RegQueryValueExW 92126->92128 92129 6e397c70 131 API calls 92127->92129 92168 6e393de0 92128->92168 92131 6e39423a 92129->92131 92131->92001 92132 6e3942df RegCloseKey 92132->92001 92133 6e3942f3 RegCloseKey 92133->92001 92135 6e393de0 78 API calls 92136 6e3942d5 92135->92136 92136->92133 92137 6e3942dd 92136->92137 92137->92132 92138->92004 92139->92008 92140->92003 92141->92012 92142->92015 92143->92006 92145 6e392f0f RegCreateKeyExW 92144->92145 92146 6e392f06 92144->92146 92147 6e393058 92145->92147 92148 6e392f41 RegOpenKeyExW 92145->92148 92146->92126 92147->92126 92148->92147 92149 6e392f61 RegCreateKeyExW 92148->92149 92150 6e392f8c 92149->92150 92151 6e393062 92149->92151 92150->92147 92152 6e392f97 RegOpenKeyExW 92150->92152 92151->92126 92152->92147 92153 6e392fbb 92152->92153 92213 6e392e00 7 API calls 2 library calls 92153->92213 92155 6e392fcf 92214 6e392e00 7 API calls 2 library calls 92155->92214 92157 6e392fe3 92215 6e392e00 7 API calls 2 library calls 92157->92215 92159 6e392ff7 92216 6e392e00 7 API calls 2 library calls 92159->92216 92161 6e39300b 92217 6e392e00 7 API calls 2 library calls 92161->92217 92163 6e39301f 92218 6e392e00 7 API calls 2 library calls 92163->92218 92169 6e393df8 _memset __write_nolock 92168->92169 92170 6e393e7c RegQueryValueExW 92169->92170 92171 6e393eaa 92170->92171 92172 6e39403d ctype 92170->92172 92220 6e392690 75 API calls 2 library calls 92171->92220 92173 6e3a2840 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 92172->92173 92175 6e394074 92173->92175 92175->92132 92175->92133 92175->92135 92176 6e393ef1 92221 6e393300 75 API calls std::_String_base::_Xlen 92176->92221 92178 6e393f06 92178->92172 92181 6e393f67 92178->92181 92222 6e3936c0 75 API calls 92178->92222 92180 6e393f38 92223 6e392590 75 API calls 2 library calls 92180->92223 92186 6e393fc5 92181->92186 92225 6e3936c0 75 API calls 92181->92225 92184 6e393f4b 92224 6e3921d0 75 API calls 2 library calls 92184->92224 92185 6e393f94 92226 6e392590 75 API calls 2 library calls 92185->92226 92202 6e39401f 92186->92202 92228 6e3936c0 75 API calls 92186->92228 92190 6e393fee 92229 6e392590 75 API calls 2 library calls 92190->92229 92191 6e393fa9 92227 6e3921d0 75 API calls 2 library calls 92191->92227 92192 6e394038 92192->92172 92231 6e392590 75 API calls 2 library calls 92192->92231 92194 6e394095 92232 6e3936c0 75 API calls 92194->92232 92196 6e394003 92230 6e3921d0 75 API calls 2 library calls 92196->92230 92199 6e3940a5 92233 6e392590 75 API calls 2 library calls 92199->92233 92202->92192 92202->92194 92206 6e394093 _memset 92213->92155 92214->92157 92215->92159 92216->92161 92217->92163 92220->92176 92221->92178 92222->92180 92223->92184 92224->92181 92225->92185 92226->92191 92227->92186 92228->92190 92229->92196 92230->92202 92231->92206 92232->92199 92238 6e3a2850 _memset 92237->92238 92239 6e39cf41 CreateEventW CreateEventW 92238->92239 92239->92023 92249 6e39e81e 92240->92249 92241 6e39e8f0 92242 6e39e90e PathIsDirectoryW 92241->92242 92243 6e39e8f7 CreateDirectoryW 92241->92243 92247 6e39e932 CreateFileW 92242->92247 92246 6e39db40 69 API calls 92243->92246 92244 6e39e99b 92392 6e3930b0 68 API calls 2 library calls 92244->92392 92246->92242 92247->92025 92247->92032 92248 6e39e9a5 92249->92241 92249->92244 92251 6e39e8c1 CreateDirectoryW 92249->92251 92391 6e397340 69 API calls _memcpy_s 92249->92391 92252 6e39db40 69 API calls 92251->92252 92252->92249 92254 6e39ea04 92253->92254 92255 6e396400 80 API calls 92254->92255 92256 6e39ea22 92255->92256 92393 6e39dbc0 92256->92393 92391->92249 92392->92248 92519 6e398d70 92393->92519 92395 6e39dc21 92532 6e3959f0 92395->92532 92520 6e398da3 92519->92520 92522 6e398d84 92519->92522 92520->92395 92521 6e3a3bc6 76 API calls 92521->92522 92522->92520 92522->92521 92522->92522 92523 6e398e38 92522->92523 92523->92520 92524 6e3a3bc6 76 API calls 92523->92524 92529 6e398f32 92523->92529 92530 6e394ca0 68 API calls 92523->92530 92531 6e3a2dc5 _memcpy_s 67 API calls 92523->92531 92609 6e3a2e42 66 API calls 2 library calls 92523->92609 92524->92523 92525 6e398f45 92525->92395 92527 6e398f68 92529->92525 92610 6e3930b0 68 API calls 2 library calls 92529->92610 92530->92523 92531->92523 92533 6e395a43 92532->92533 92537 6e3959fd 92532->92537 92534 6e395a51 92533->92534 92612 6e3a2328 75 API calls 3 library calls 92533->92612 92539 6e395a64 92534->92539 92613 6e3952a0 92534->92613 92537->92533 92540 6e395a26 92537->92540 92538 6e395a7c 92539->92538 92611 6e395910 75 API calls 2 library calls 92540->92611 92543 6e395a3d 92609->92523 92610->92527 92611->92543 92614 6e3952dd 92613->92614 92751 6e3a36ea _LocaleUpdate::_LocaleUpdate 76 API calls 92750->92751 92752 6e3a385c 92751->92752 92753 6e3a3894 92752->92753 92754 6e3a3865 92752->92754 92755 6e3a38cb 92753->92755 92756 6e3a389c 92753->92756 92770 6e3a575a 66 API calls __getptd_noexit 92754->92770 92759 6e3a38d3 92755->92759 92767 6e3a38f7 92755->92767 92772 6e3a575a 66 API calls __getptd_noexit 92756->92772 92774 6e3aa683 101 API calls 4 library calls 92759->92774 92760 6e3a386a 92771 6e3a3de7 6 API calls 2 library calls 92760->92771 92761 6e3a38a1 92773 6e3a3de7 6 API calls 2 library calls 92761->92773 92765 6e3aa605 101 API calls ___crtLCMapStringA 92765->92767 92766 6e3a3a26 92775 6e3a575a 66 API calls __getptd_noexit 92766->92775 92767->92765 92767->92766 92769 6e3a387a 92767->92769 92769->91965 92770->92760 92772->92761 92774->92769 92775->92769 92776 6e3a15e0 92777 6e3a2fdc std::_String_base::_Xlen 75 API calls 92776->92777 92778 6e3a1613 92777->92778 92779 6e3a162f 92778->92779 92780 6e3a1624 92778->92780 92783 6e3a1641 EnterCriticalSection 92779->92783 92784 6e3a1697 92779->92784 92796 6e39ad40 81 API calls _memset 92780->92796 92782 6e3a162b 92782->92779 92791 6e3a1240 92783->92791 92786 6e397c70 131 API calls 92784->92786 92787 6e3a16a8 92786->92787 92788 6e3a165f 92797 6e3a1360 75 API calls 92788->92797 92790 6e3a1688 LeaveCriticalSection 92790->92784 92792 6e3a1297 92791->92792 92793 6e3a1249 92791->92793 92792->92788 92794 6e3a125b CreateEventW 92793->92794 92795 6e3a4dc5 85 API calls 92794->92795 92795->92792 92796->92782 92797->92790 92798 a197dd 92799 a197e8 92798->92799 92800 a197ef GetCommandLineW 92799->92800 92801 a197f7 92799->92801 92800->92801 92913 ace480 92801->92913 92804 a1983c error_info_injector 92917 a13c20 92804->92917 92916 ace498 92913->92916 92914 ace556 92914->92804 92916->92914 93130 ace5d0 27 API calls 3 library calls 92916->93130 92918 a13c51 92917->92918 92919 a39143 Concurrency::details::_RegisterConcRTEventTracing 8 API calls 92918->92919 92920 a13c8f 92919->92920 92922 a13cbe 92920->92922 93262 9f7e60 43 API calls SimpleUString::operator= 92920->93262 92923 a079d0 121 API calls 92922->92923 92924 a13d28 92923->92924 93131 9fba80 92924->93131 92928 a13d3b 93163 a17c70 92928->93163 93130->92916 93263 9f5170 93131->93263 93133 9fba8d 93134 9f5170 39 API calls 93133->93134 93135 9fba97 93134->93135 93136 9f5170 39 API calls 93135->93136 93137 9fbaa1 93136->93137 93138 9fbda0 93137->93138 93139 9f37c0 30 API calls 93138->93139 93140 9fbdd2 93139->93140 93141 9fbf42 93140->93141 93143 9fbddc 93140->93143 93142 9f3450 SimpleUString::operator= 37 API calls 93141->93142 93147 9fbf4c 93142->93147 93144 9f4f30 43 API calls 93143->93144 93145 9fbdf7 93144->93145 93289 9f39c0 93145->93289 93147->92928 93149 9f36b0 78 API calls 93150 9fbe15 93149->93150 93164 a17cd1 93163->93164 93165 ace2a0 26 API calls 93164->93165 93167 a17ce5 93165->93167 93262->92922 93264 a39d37 SimpleUString::operator= 5 API calls 93263->93264 93265 9f5188 93264->93265 93266 9f5280 93265->93266 93267 9f51b0 FindResourceExW 93265->93267 93269 a39d37 SimpleUString::operator= 5 API calls 93265->93269 93270 9f51ea 93265->93270 93284 9f3df0 LoadResource LockResource SizeofResource 93265->93284 93266->93133 93267->93265 93269->93265 93270->93266 93271 9f51f2 FindResourceW 93270->93271 93271->93266 93272 9f5207 93271->93272 93285 9f3df0 LoadResource LockResource SizeofResource 93272->93285 93274 9f520f 93274->93266 93275 9f5240 93274->93275 93286 9f3a20 37 API calls SimpleUString::operator= 93274->93286 93287 ae89ba 26 API calls 4 library calls 93275->93287 93278 9f5259 93288 9f33b0 37 API calls SimpleUString::operator= 93278->93288 93280 9f525f 93281 9f5269 93280->93281 93282 9f3450 SimpleUString::operator= 37 API calls 93280->93282 93281->93133 93283 9f5295 93282->93283 93284->93265 93285->93274 93286->93275 93287->93278 93288->93280 93290 9f35b0 37 API calls 93289->93290 93291 9f39cf 93290->93291 93291->93149 93379 6e3afa25 93386 6e3b1728 93379->93386 93382 6e3afa38 93384 6e3a27b2 type_info::_Type_info_dtor 66 API calls 93382->93384 93385 6e3afa43 93384->93385 93390 6e3b164e 93386->93390 93388 6e3afa2a 93388->93382 93389 6e3b14ff 106 API calls 3 library calls 93388->93389 93389->93382 93391 6e3b165a type_info::_Type_info_dtor 93390->93391 93392 6e3a59c3 __lock 66 API calls 93391->93392 93393 6e3b1669 93392->93393 93394 6e3b1701 93393->93394 93399 6e3b1606 104 API calls __fflush_nolock 93393->93399 93403 6e3afa86 67 API calls __lock 93393->93403 93404 6e3b16f0 LeaveCriticalSection LeaveCriticalSection _flsall 93393->93404 93400 6e3b171f 93394->93400 93397 6e3b170d type_info::_Type_info_dtor 93397->93388 93399->93393 93405 6e3a58e9 LeaveCriticalSection 93400->93405 93402 6e3b1726 93402->93397 93403->93393 93404->93393 93405->93402 93406 9f3b60 93407 9f3b97 93406->93407 93427 9f3c83 93406->93427 93408 9f36b0 78 API calls 93407->93408 93409 9f3ba3 93408->93409 93410 9f36b0 78 API calls 93409->93410 93411 9f3bb3 93410->93411 93412 9f36b0 78 API calls 93411->93412 93413 9f3bc3 93412->93413 93414 9f36b0 78 API calls 93413->93414 93415 9f3bd3 93414->93415 93416 9f36b0 78 API calls 93415->93416 93417 9f3be3 93416->93417 93418 9f35b0 37 API calls 93417->93418 93419 9f3bee 93418->93419 93428 ac7e50 93419->93428 93422 9f3250 37 API calls 93423 9f3c1a 93422->93423 93424 9f36b0 78 API calls 93423->93424 93425 9f3c70 93424->93425 93426 9f36b0 78 API calls 93425->93426 93426->93427 93429 ade160 Concurrency::details::SchedulerBase::ThrowSchedulerEvent 93428->93429 93430 ac7e9c SHGetSpecialFolderPathW 93429->93430 93431 9f37c0 30 API calls 93430->93431 93432 ac7eb7 93431->93432 93433 ac7ff8 93432->93433 93436 ac7ec1 93432->93436 93434 9f3450 SimpleUString::operator= 37 API calls 93433->93434 93435 ac8002 93434->93435 93437 ac7f17 93436->93437 93440 9f3cb0 37 API calls 93436->93440 93438 ac8860 44 API calls 93437->93438 93439 ac7f34 93438->93439 93441 ac7fab 93439->93441 93442 ac7f5b SHCreateDirectoryExW PathFileExistsW 93439->93442 93440->93437 93450 a0ffd0 37 API calls 93441->93450 93442->93441 93443 ac7f7b 93442->93443 93445 9f2fa0 41 API calls 93443->93445 93447 ac7f87 93445->93447 93446 ac7fb9 93448 a38d5d __ExceptionPtr::_RethrowException 5 API calls 93446->93448 93447->93446 93449 9f3c0a 93448->93449 93449->93422 93450->93446
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$FindResource$ByteCharCloseCreateEnterEventHandleInitializeIos_base_dtorLeaveMultiMultipleObjectsWaitWidestd::ios_base::_
                                                                                                                                • String ID: 7z_download_fail$7z_download_fail$7z_download_start$7z_download_success$7z_download_success$ExtractWebViewAndCefRes InstallHelper::InstallCefRes$HttpInit$HttpUninit$InitNet fail$SyncHttpDownloadFile fail!$[E]$[I]$\7z.dll$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc$gzip$res_down_overtime$res_down_success$timeout$ungzip$zlib_compress$zlib_compressBound$zlib_uncompress
                                                                                                                                • API String ID: 2194904912-1356948472
                                                                                                                                • Opcode ID: d7b22b93efef4a437c783a66be4ce98522ffd4a90c6ef91c2bbca5f348d2f7c3
                                                                                                                                • Instruction ID: 86f352b7a534c1314eefdf3cb8f0b473a43d68cca76fe586b1789afdcc0dddf8
                                                                                                                                • Opcode Fuzzy Hash: d7b22b93efef4a437c783a66be4ce98522ffd4a90c6ef91c2bbca5f348d2f7c3
                                                                                                                                • Instruction Fuzzy Hash: FDC2BF30A01209DFDB10DBB8CC59BADBBB5AF45314F2481ACE505AB2E2DB749E45CF91
                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(ntdll.dll,?,exapp,00000005,?,pushtype,00000008,?,channel2,00000008,00000008,00000104,appver,00000006), ref: 00A14718
                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlGetNtVersionNumbers), ref: 00A1472A
                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,?,00000004,00B38958,00B38956), ref: 00A1474C
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,00000000,?), ref: 00A14AE6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$AddressExistsFileFreeLoadPathProc
                                                                                                                                • String ID: %d.%d$RtlGetNtVersionNumbers$appver$channel2$channel2$desk_icon$exapp$exapp$expid$manually$ntdll.dll$pop_window$popup$pushtype$pushtype$scene$scene$self
                                                                                                                                • API String ID: 763295680-3172894337
                                                                                                                                • Opcode ID: 71c07f692d1f6e7550e7e1fd820e7fb9b5af37ebb5769651f3f85c6fe7e0cffa
                                                                                                                                • Instruction ID: be85f29a7aa2c43be445b489fc0eddb59e3e80ff40ef7c44f76c718a3dd6c82c
                                                                                                                                • Opcode Fuzzy Hash: 71c07f692d1f6e7550e7e1fd820e7fb9b5af37ebb5769651f3f85c6fe7e0cffa
                                                                                                                                • Instruction Fuzzy Hash: 7DC2F771A00249DFDF14DFA8CD85BEEB7B5AF88314F24815CE405AB291DB74AA85CF60

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 3504 a2f000-a2f038 3505 a2f254-a2f256 3504->3505 3506 a2f03e-a2f04f call 9f37c0 3504->3506 3508 a2f2bb-a2f2bd 3505->3508 3509 a2f258-a2f265 3505->3509 3514 a2f055-a2f07a call 9f3470 3506->3514 3515 a2f3cf-a2f3d4 call 9f3450 3506->3515 3511 a2f3b3-a2f3ce call a38d5d 3508->3511 3512 a2f267 3509->3512 3513 a2f269-a2f281 CreateToolhelp32Snapshot 3509->3513 3512->3513 3513->3508 3517 a2f283-a2f2b2 call ade160 Process32FirstW 3513->3517 3533 a2f07c-a2f088 call 9f3cb0 3514->3533 3534 a2f08d-a2f09d call 9f37c0 3514->3534 3523 a2f3d9-a2f3de call 9f3450 3515->3523 3526 a2f2c2-a2f2c8 3517->3526 3527 a2f2b4-a2f2b5 CloseHandle 3517->3527 3528 a2f3e3-a2f3e8 call 9f3450 3523->3528 3529 a2f2d0-a2f2e8 call ae919e 3526->3529 3527->3508 3535 a2f3ed-a2f3f2 call 9f3450 3528->3535 3540 a2f2ea-a2f2f3 call 9f37c0 3529->3540 3541 a2f368-a2f36c 3529->3541 3533->3534 3534->3523 3546 a2f0a3-a2f0c5 call 9f3470 3534->3546 3544 a2f3f7-a2f3fc call 9f3450 3535->3544 3540->3515 3553 a2f2f9-a2f32e call 9f36b0 3540->3553 3541->3529 3543 a2f372-a2f387 Process32NextW 3541->3543 3543->3526 3547 a2f38d-a2f399 FindCloseChangeNotification 3543->3547 3552 a2f401-a2f406 call 9f3450 3544->3552 3562 a2f0c7-a2f0d3 call 9f3cb0 3546->3562 3563 a2f0d8-a2f0e5 call 9f37c0 3546->3563 3550 a2f39b-a2f3a9 call 9fc8a0 3547->3550 3551 a2f3ac-a2f3b0 3547->3551 3550->3551 3551->3511 3560 a2f40b-a2f415 call 9f3450 3552->3560 3571 a2f331-a2f33a 3553->3571 3562->3563 3563->3528 3572 a2f0eb-a2f10d call 9f3470 3563->3572 3571->3571 3573 a2f33c-a2f35e call a1c850 3571->3573 3580 a2f120-a2f12d call 9f37c0 3572->3580 3581 a2f10f-a2f11b call 9f3cb0 3572->3581 3573->3541 3577 a2f360-a2f363 3573->3577 3577->3541 3580->3535 3585 a2f133-a2f155 call 9f3470 3580->3585 3581->3580 3589 a2f157-a2f163 call 9f3cb0 3585->3589 3590 a2f168-a2f175 call 9f37c0 3585->3590 3589->3590 3590->3544 3594 a2f17b-a2f19d call 9f3470 3590->3594 3598 a2f1b0-a2f1bd call 9f37c0 3594->3598 3599 a2f19f-a2f1ab call 9f3cb0 3594->3599 3598->3552 3603 a2f1c3-a2f1e5 call 9f3470 3598->3603 3599->3598 3607 a2f1e7-a2f1f3 call 9f3cb0 3603->3607 3608 a2f1f8-a2f205 call 9f37c0 3603->3608 3607->3608 3608->3560 3612 a2f20b-a2f22d call 9f3470 3608->3612 3616 a2f240-a2f251 call a39001 3612->3616 3617 a2f22f-a2f23b call 9f3cb0 3612->3617 3616->3505 3617->3616
                                                                                                                                APIs
                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00A2F271
                                                                                                                                • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00A2F2AB
                                                                                                                                • CloseHandle.KERNEL32(00000000,00B3895A), ref: 00A2F2B5
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                • Process32NextW.KERNEL32(?,0000022C), ref: 00A2F380
                                                                                                                                • FindCloseChangeNotification.KERNEL32(?), ref: 00A2F38E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseProcess32Resource$ChangeCreateFirstHandleHeapNextNotificationProcessSnapshotToolhelp32
                                                                                                                                • String ID: %02d$2345SafeTray.exe$360sd.exe$360tray.exe$HipsTray.exe$LenovoTray.exe$QQPCTray.exe$kxetray.exe
                                                                                                                                • API String ID: 3633324766-2525835055
                                                                                                                                • Opcode ID: a4c6abcfa8315741189449715cb8638e12ae349e4abb753259404bf5f03d67bf
                                                                                                                                • Instruction ID: 759f2be2c6613c8dde8d1bdc36a5246d5a92c3855cc49bf0c37516e24aa9777c
                                                                                                                                • Opcode Fuzzy Hash: a4c6abcfa8315741189449715cb8638e12ae349e4abb753259404bf5f03d67bf
                                                                                                                                • Instruction Fuzzy Hash: 90A1E5716412199FDB14AF78DC06B6E77A0DF42318F1481F8FA15AB2A2DF74DA04CB91
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,14AD88E7,00000010,00000010), ref: 00A02171
                                                                                                                                • CoCreateInstance.OLE32(00B3DD10,00000000,00000017,00B3A628,00000000), ref: 00A021A5
                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(?), ref: 00A0222D
                                                                                                                                • GetShortPathNameW.KERNEL32(?,?,00000104), ref: 00A02262
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F7180: __CxxThrowException@8.LIBVCRUNTIME ref: 009F741B
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalPathSection$File$ByteCharCreateEnterException@8ExistsInitializeInstanceIos_base_dtorLeaveMultiNameRemoveShortSpecThrowWidestd::ios_base::_
                                                                                                                                • String ID: success$(null)$CreateShortcut, create <<$[D]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 1225500632-2249722987
                                                                                                                                • Opcode ID: ceaf2cbd1fe4848cf2693ab83a1727b21e118e6491407fd63f1248bfdbb2ae18
                                                                                                                                • Instruction ID: d5cde0af037739b08046c251ab599aad8db012864100fd15295aea79239f8917
                                                                                                                                • Opcode Fuzzy Hash: ceaf2cbd1fe4848cf2693ab83a1727b21e118e6491407fd63f1248bfdbb2ae18
                                                                                                                                • Instruction Fuzzy Hash: 11918D75B00318ABDB60DB64DC89FAEB7B8AF46704F1040D8F909A7681DBB4AE45CF51
                                                                                                                                APIs
                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,?,?), ref: 00AD8252
                                                                                                                                • _strncpy.LIBCMT ref: 00AD82B9
                                                                                                                                • DeviceIoControl.KERNEL32(00000000,0004D008,0000001C,0000003C,0000001C,0000022D,?,00000000), ref: 00AD82EC
                                                                                                                                • FindCloseChangeNotification.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00AD8422
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ChangeCloseControlCreateDeviceFileFindNotification_strncpy
                                                                                                                                • String ID: SCSIDISK$\\.\Scsi%d:
                                                                                                                                • API String ID: 811059044-2176293039
                                                                                                                                • Opcode ID: 23a5bcb9594568aecd8d74f46790cc60ec6140d53f23cb9017d61493bdea1752
                                                                                                                                • Instruction ID: 51ee3d5a77c60133d0ff56f93be9a10b1ec0477dce94b2bad76973df9eecd583
                                                                                                                                • Opcode Fuzzy Hash: 23a5bcb9594568aecd8d74f46790cc60ec6140d53f23cb9017d61493bdea1752
                                                                                                                                • Instruction Fuzzy Hash: 7D61D571D013189AEB21DF28DD85BE9B7B4EF55704F1442DAE91DA7282DB78AB84CF00
                                                                                                                                APIs
                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,?,?), ref: 00AD8050
                                                                                                                                • DeviceIoControl.KERNEL32(00000000,00074080,00000000,00000000,?,00000018,?,00000000), ref: 00AD8099
                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000,?,?,?,?), ref: 00AD80A4
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00AD81A6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$ChangeControlCreateDeviceFileFindHandleNotification
                                                                                                                                • String ID: \\.\PhysicalDrive%d
                                                                                                                                • API String ID: 795878117-2935326385
                                                                                                                                • Opcode ID: 2acae96554d36c15ee621187968f7956a91418f88a334be59784bb5f95ecbe97
                                                                                                                                • Instruction ID: f0f413e653fb1d25d52aa205abdcac1d8ea5f0a80affeade6b634b08974eb0ef
                                                                                                                                • Opcode Fuzzy Hash: 2acae96554d36c15ee621187968f7956a91418f88a334be59784bb5f95ecbe97
                                                                                                                                • Instruction Fuzzy Hash: D951C631D506189AEB20DB248D46BEEB7B8EF56345F1042D6B90DA6192EB709BC58F10
                                                                                                                                APIs
                                                                                                                                • CreateFileA.KERNEL32(?,00000000,00000003,00000000,00000003,00000000,00000000), ref: 00AD874D
                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00002710,?,00000000), ref: 00AD87CB
                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000,?,?,00002710), ref: 00AD8826
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ChangeCloseControlCreateDeviceFileFindNotification
                                                                                                                                • String ID: \\.\PhysicalDrive%d
                                                                                                                                • API String ID: 1020254441-2935326385
                                                                                                                                • Opcode ID: 11c9fa97e834dc87de4f38fa9dd5e8219a2f5a2309e6b289982c052d8e687ef2
                                                                                                                                • Instruction ID: cadc6ab7ac0a5619d8110e5f101169a93f4ac919805213a660f86d5b4404bf3d
                                                                                                                                • Opcode Fuzzy Hash: 11c9fa97e834dc87de4f38fa9dd5e8219a2f5a2309e6b289982c052d8e687ef2
                                                                                                                                • Instruction Fuzzy Hash: B7315771A4021CABEB20DF64DD8AFDE77BCEB05740F5045E6BA09E61C1DBB49A848F50
                                                                                                                                APIs
                                                                                                                                • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 00A45CE6
                                                                                                                                • URLDownloadToCacheFileW.URLMON(00000000,?,?,00000104,00000000,00000000), ref: 00A45D1A
                                                                                                                                • DeleteFileW.KERNEL32(?,00000000,?,?,00000104,00000000,00000000,?,?,?), ref: 00A45D2A
                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 00A45DCC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Download$CacheConcurrency::cancel_current_taskDelete
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4278119783-0
                                                                                                                                • Opcode ID: 534280041722dee072e2ec5af8af52d54b458df2910d73bc496858d571de2a43
                                                                                                                                • Instruction ID: f37bc9c37eded3e9f1b6e066445ac9ccc674f5654c21c50a974b76ec2b4154d5
                                                                                                                                • Opcode Fuzzy Hash: 534280041722dee072e2ec5af8af52d54b458df2910d73bc496858d571de2a43
                                                                                                                                • Instruction Fuzzy Hash: 7571A075A01619ABDB10DF68C988FAEB7F8EF88710F144199F905DB296D730EE40CB90
                                                                                                                                APIs
                                                                                                                                • InternetGetConnectedState.WININET(?,00000000), ref: 00A45B44
                                                                                                                                • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00A45B7E
                                                                                                                                • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00A45BA4
                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00A45C6F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AdaptersInfo$ConnectedDecrementInterlockedInternetState
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1113221663-0
                                                                                                                                • Opcode ID: 558ceb4287fa8693edcb4db8338811aa310305bb207ba01767250688faf74f6e
                                                                                                                                • Instruction ID: fcd624b495bff279456e16aa8dc448a2be8ee5d3fe071f5479e5291bf7859fd1
                                                                                                                                • Opcode Fuzzy Hash: 558ceb4287fa8693edcb4db8338811aa310305bb207ba01767250688faf74f6e
                                                                                                                                • Instruction Fuzzy Hash: 7441E475E00B05ABDB20DF74C984BAE77F8EF85700F14452DE8099B282EB74E945CBA1
                                                                                                                                APIs
                                                                                                                                • FindResourceW.KERNEL32(00A07B90,?,?,00000000,00000000,?,?,00A07B90,00000000), ref: 00A2CF12
                                                                                                                                • SizeofResource.KERNEL32(00A07B90,00000000,?,00A07B90,00000000), ref: 00A2CF20
                                                                                                                                • LoadResource.KERNEL32(00A07B90,00000000,?,00A07B90,00000000), ref: 00A2CF2E
                                                                                                                                • LockResource.KERNEL32(00000000,?,00A07B90,00000000), ref: 00A2CF39
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                • Opcode ID: 165164a310b9936bad80af574e5aa371c7ff6bc2ddf3000f70ac7512cff3a32f
                                                                                                                                • Instruction ID: 5725a361063744e8671596841b1735a1609e9f251c6ef35d58d8567a9985db5d
                                                                                                                                • Opcode Fuzzy Hash: 165164a310b9936bad80af574e5aa371c7ff6bc2ddf3000f70ac7512cff3a32f
                                                                                                                                • Instruction Fuzzy Hash: CC11E3723007256BDB205B6DBD84A6F77EDEB88721B00043AF909C3240CFB5EC4086A4
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32(00000003,?,00AEC845,00000003,00B7B090,0000000C,00AEC99C,00000003,00000002,00000000,?,00AEF49D,00000003), ref: 00AEC890
                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00AEC845,00000003,00B7B090,0000000C,00AEC99C,00000003,00000002,00000000,?,00AEF49D,00000003), ref: 00AEC897
                                                                                                                                • ExitProcess.KERNEL32 ref: 00AEC8A9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                • Opcode ID: 85f8fff9d684192f475e226a1050cdbb689f6383b6ff33caf0b771dd50afad32
                                                                                                                                • Instruction ID: c6b8b7079e852158de3e9704a544acce5b30b45e367626913283a1bd56e3abfd
                                                                                                                                • Opcode Fuzzy Hash: 85f8fff9d684192f475e226a1050cdbb689f6383b6ff33caf0b771dd50afad32
                                                                                                                                • Instruction Fuzzy Hash: BCE0B631400288AFCF126F99DE09A993B69EF44391B254425FD099B132DF39DD53CA44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: df157ffc4f35b92ebea0fa715dbe816317fd8204be1b0dc6ec3e07d6c4241b88
                                                                                                                                • Instruction ID: 9f9f788e87f73e8883add6b2abe9086637f6d43531d97dc796f9b0e3199ce798
                                                                                                                                • Opcode Fuzzy Hash: df157ffc4f35b92ebea0fa715dbe816317fd8204be1b0dc6ec3e07d6c4241b88
                                                                                                                                • Instruction Fuzzy Hash: 5C51F7309106558BCB189F75D8A0B7AB7F0FF86311B06466EFC568B281DB34F960CBA0

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 a0cd20-a0cd81 call a01160 call 9ffb60 call a132c0 call a13290 call a0add0 11 a0cd87-a0cd90 call 9f37c0 0->11 12 a0cfba-a0cfcd call 9f37c0 0->12 19 a0cd96-a0cdb4 call 9f3470 11->19 20 a0d54e-a0d553 call 9f3450 11->20 17 a0d571-a0d576 call 9f3450 12->17 18 a0cfd3-a0cfec call 9f3470 12->18 23 a0d57b-a0d580 call 9f3450 17->23 36 a0d019-a0d027 call a2c480 18->36 37 a0cfee-a0cff0 18->37 38 a0cdc4-a0cdd1 call 9f37c0 19->38 39 a0cdb6-a0cdbf call 9f3cb0 19->39 26 a0d558-a0d55d call 9f3450 20->26 31 a0d585-a0d58a call 9f3450 23->31 34 a0d562-a0d567 call 9f3450 26->34 42 a0d58f-a0d594 call 9f3450 31->42 47 a0d56c call ae2749 34->47 54 a0d1f1-a0d20c call 9f35b0 36->54 55 a0d02d-a0d036 call 9f37c0 36->55 43 a0cff2-a0cff4 37->43 44 a0cff6-a0cffb 37->44 38->26 59 a0cdd7-a0cdf5 call 9f3470 38->59 39->38 56 a0d599-a0d5a3 call 9f3450 42->56 50 a0d00f-a0d014 call 9f3cb0 43->50 51 a0d000-a0d009 44->51 47->17 50->36 51->51 57 a0d00b-a0d00d 51->57 69 a0d20e call a2c550 54->69 55->23 68 a0d03c-a0d05a call 9f3470 55->68 57->50 72 a0ce06-a0ce13 call 9f37c0 59->72 73 a0cdf7-a0ce01 call 9f3cb0 59->73 84 a0d06b-a0d078 call 9f37c0 68->84 85 a0d05c-a0d066 call 9f3cb0 68->85 71 a0d213-a0d245 call 9f35b0 call a2e2f0 69->71 88 a0d297-a0d2d8 call 9f39c0 call 9f35b0 call a2d460 71->88 89 a0d247-a0d255 EnterCriticalSection 71->89 72->34 83 a0ce19-a0ce37 call 9f3470 72->83 73->72 107 a0ce48-a0ce79 call a27b30 83->107 108 a0ce39-a0ce43 call 9f3cb0 83->108 84->31 99 a0d07e-a0d09c call 9f3470 84->99 85->84 121 a0d32a-a0d35b call 9f39a0 call a2e770 88->121 122 a0d2da-a0d2e8 EnterCriticalSection 88->122 93 a0d286-a0d291 LeaveCriticalSection 89->93 94 a0d257-a0d26a call a39143 89->94 93->88 103 a0d277 94->103 104 a0d26c-a0d275 call 9f3050 94->104 119 a0d0ad-a0d0ba call 9f37c0 99->119 120 a0d09e-a0d0a8 call 9f3cb0 99->120 112 a0d279-a0d280 103->112 104->112 129 a0ce83-a0ce97 107->129 130 a0ce7b-a0ce7e 107->130 108->107 112->93 119->42 137 a0d0c0-a0d0de call 9f3470 119->137 120->119 147 a0d365-a0d380 call 9f35b0 121->147 148 a0d35d-a0d360 121->148 127 a0d319-a0d324 LeaveCriticalSection 122->127 128 a0d2ea-a0d2fd call a39143 122->128 127->121 139 a0d30a 128->139 140 a0d2ff-a0d308 call 9f3050 128->140 135 a0cea1-a0ceb5 129->135 136 a0ce99-a0ce9c 129->136 130->129 141 a0ceb7-a0ceba 135->141 142 a0cebf-a0cf10 call 9fc8a0 call a132c0 call a12420 call ace3e0 135->142 136->135 159 a0d0e0-a0d0ea call 9f3cb0 137->159 160 a0d0ef-a0d120 call a27b30 137->160 145 a0d30c-a0d313 139->145 140->145 141->142 176 a0cf31-a0cf3b 142->176 177 a0cf12-a0cf19 142->177 145->127 157 a0d382 call a2cfa0 147->157 148->147 162 a0d387-a0d3a1 call 9f35b0 157->162 159->160 173 a0d122-a0d125 160->173 174 a0d12a-a0d13e 160->174 171 a0d3a3 call a2e4d0 162->171 175 a0d3a8-a0d448 call 9f35b0 * 3 call a2d7f0 call a2bcf0 call a30280 171->175 173->174 180 a0d140-a0d143 174->180 181 a0d148-a0d15c 174->181 238 a0d452-a0d45e 175->238 239 a0d44a-a0d44d 175->239 182 a0cf3d-a0cf4f 176->182 183 a0cf6f-a0cf73 176->183 177->176 179 a0cf1b-a0cf28 177->179 179->176 200 a0cf2a-a0cf2c 179->200 180->181 187 a0d166-a0d190 call a132c0 call a12450 call 9f37c0 181->187 188 a0d15e-a0d161 181->188 189 a0cf51-a0cf5f 182->189 190 a0cf65-a0cf6c call a38d6e 182->190 184 a0cf75 call a0b140 183->184 185 a0cf7a-a0cf81 call a0c8f0 183->185 184->185 185->12 203 a0cf83-a0cf88 185->203 187->56 217 a0d196-a0d1af call 9f3470 187->217 188->187 189->47 189->190 190->183 200->176 206 a0d4e2 203->206 207 a0cf8e-a0cf95 203->207 210 a0d4e6-a0d4e9 206->210 207->206 211 a0cf9b-a0cfa8 207->211 214 a0d513-a0d51d 210->214 215 a0d4eb-a0d4f3 210->215 211->206 228 a0cfae-a0cfb5 211->228 220 a0d527-a0d52b 214->220 221 a0d51f-a0d522 call 9f8cf0 214->221 215->214 218 a0d4f5-a0d4fc 215->218 244 a0d1b1-a0d1b3 217->244 245 a0d1d9-a0d1dd 217->245 218->214 227 a0d4fe-a0d50a 218->227 225 a0d532-a0d54d call a38d5d 220->225 226 a0d52d call a0b140 220->226 221->220 226->225 227->214 241 a0d50c-a0d50e 227->241 228->206 242 a0d460-a0d467 238->242 243 a0d47f-a0d4e0 call 9fc8a0 call a132c0 call a12420 call ace3e0 238->243 239->238 241->214 242->243 247 a0d469-a0d476 242->247 243->206 243->210 248 a0d1b5-a0d1b7 244->248 249 a0d1b9-a0d1bf 244->249 246 a0d1e1 call a2b1c0 245->246 251 a0d1e6-a0d1eb 246->251 247->243 260 a0d478-a0d47a 247->260 252 a0d1cf-a0d1d4 call 9f3cb0 248->252 253 a0d1c0-a0d1c9 249->253 251->54 251->203 252->245 253->253 256 a0d1cb-a0d1cd 253->256 256->252 260->243
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                • EnterCriticalSection.KERNEL32(00B80064), ref: 00A0D24C
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B80064), ref: 00A0D28B
                                                                                                                                • EnterCriticalSection.KERNEL32(00B80064), ref: 00A0D2DF
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B80064), ref: 00A0D31E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterFindLeaveResource$HeapProcess
                                                                                                                                • String ID: /install_launch$ /no_pop$ /silence$ /start_from=pop_window$%$&from=%s$(null)$InstallHelper::RunAppGame$LastUnInstallTime$MainControl::RunInstall,AddDeskIcon failed$MainControl::RunInstall,AddRegInfo failed$MainControl::RunInstall,AddStartMenu failed$MainControl::RunInstall,AddToGameList failed$MainControl::RunInstall,AddUninstallItem failed$MainControl::RunInstall,InstallFiles failed$OpenUninstallPage$OpenUninstallPage, randomNum = $RunTotalUninstall$[D]$[E]$[I]$\Uninst.exe$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc$inst_open$inst_succ$install$link$open$pop_window$random$recode$result$run_at_succ$uninst_open_url_ is empty$uninst_open_url_ open url$uninstall_game$wd_install_success$yes
                                                                                                                                • API String ID: 2695152294-1969956376
                                                                                                                                • Opcode ID: 66763d379a1ce33e21a7d08799aa0955e90d7f7bf2fa36f84011591a4b286fff
                                                                                                                                • Instruction ID: f7707f38c026d72b8bde0cba1fe2ba5b29dee5c13514f5bb393175310dceb125
                                                                                                                                • Opcode Fuzzy Hash: 66763d379a1ce33e21a7d08799aa0955e90d7f7bf2fa36f84011591a4b286fff
                                                                                                                                • Instruction Fuzzy Hash: 6C42E371E01209AFDB04EFA8E945BADBBB0AF54314F14815CF945AB3A2EF74D904CB91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 740 6e39edb0-6e39ee29 InternetQueryOptionW 741 6e39ee2b-6e39ee39 InternetSetOptionW 740->741 742 6e39ee3f-6e39ee52 call 6e39cf30 740->742 741->742 745 6e39ee65-6e39ee71 742->745 746 6e39ee54-6e39ee60 742->746 748 6e39ee74-6e39ee7d 745->748 747 6e39f4f9-6e39f520 call 6e3a2840 746->747 748->748 750 6e39ee7f-6e39ee83 748->750 752 6e39eed1-6e39ef13 call 6e39e9b0 750->752 753 6e39ee85-6e39eebc call 6e397a20 call 6e39e7e0 CreateFileW 750->753 759 6e39ef19-6e39ef1d 752->759 760 6e39f3a2-6e39f3af 752->760 753->752 765 6e39eebe-6e39eecc GetLastError 753->765 759->760 764 6e39ef23-6e39ef29 759->764 762 6e39f3b1-6e39f3bc 760->762 763 6e39f3d2-6e39f3dd 760->763 766 6e39f3c0-6e39f3c5 762->766 767 6e39f3df-6e39f3e6 763->767 768 6e39f402 763->768 764->760 769 6e39ef2f-6e39efc4 HttpQueryInfoA call 6e39d4b0 HttpQueryInfoA call 6e3a2850 call 6e39d380 764->769 765->747 766->766 770 6e39f3c7-6e39f3c9 766->770 771 6e39f3e8-6e39f3ea GetLastError 767->771 772 6e39f3f0-6e39f3f8 767->772 774 6e39f40c-6e39f412 768->774 795 6e39efef-6e39eff7 769->795 796 6e39efc6-6e39efcc 769->796 770->763 775 6e39f3cb-6e39f3d0 770->775 771->772 772->774 776 6e39f3fa-6e39f400 772->776 778 6e39f41b-6e39f421 774->778 779 6e39f414-6e39f415 CloseHandle 774->779 775->763 776->774 781 6e39f423-6e39f42c InternetCloseHandle 778->781 782 6e39f446-6e39f44d SetEvent 778->782 779->778 783 6e39f42e-6e39f444 GetLastError call 6e397c70 781->783 784 6e39f453-6e39f479 GetTickCount WaitForSingleObject GetTickCount 781->784 782->784 783->784 787 6e39f47b-6e39f483 784->787 788 6e39f485-6e39f488 784->788 791 6e39f492-6e39f49c call 6e397c70 787->791 792 6e39f48a-6e39f48d 788->792 793 6e39f49f-6e39f4a7 788->793 791->793 792->791 798 6e39f4a9-6e39f4aa InternetCloseHandle 793->798 799 6e39f4b0-6e39f4b6 793->799 801 6e39f013-6e39f01a 795->801 802 6e39eff9 795->802 800 6e39efce-6e39efd9 796->800 796->801 798->799 804 6e39f4b8-6e39f4c1 InternetSetStatusCallbackA InternetCloseHandle 799->804 805 6e39f4c7-6e39f4cf 799->805 808 6e39efe0-6e39efe5 800->808 801->760 810 6e39f020-6e39f025 801->810 809 6e39f000-6e39f00d 802->809 804->805 806 6e39f4de-6e39f4e6 805->806 807 6e39f4d1-6e39f4d8 CloseHandle 805->807 811 6e39f4e8-6e39f4ef CloseHandle 806->811 812 6e39f4f5 806->812 807->806 808->808 813 6e39efe7-6e39efe9 808->813 809->801 810->760 814 6e39f02b-6e39f055 HttpQueryInfoA 810->814 811->812 812->747 813->801 815 6e39efeb-6e39efed 813->815 814->760 816 6e39f05b-6e39f087 HttpQueryInfoA 814->816 815->809 816->760 817 6e39f08d-6e39f120 call 6e3954d0 call 6e396400 call 6e396000 call 6e396400 call 6e396530 call 6e3a3f7f call 6e396400 call 6e396530 816->817 834 6e39f12e 817->834 835 6e39f122-6e39f126 817->835 836 6e39f133-6e39f1a3 call 6e39dab0 call 6e396400 call 6e396530 call 6e394ea0 call 6e39d000 GetTickCount 834->836 835->834 837 6e39f128-6e39f12c 835->837 848 6e39f1a7-6e39f1e4 836->848 837->836 849 6e39f1f0-6e39f201 WaitForSingleObject 848->849 850 6e39f1e6 848->850 851 6e39f339-6e39f340 849->851 852 6e39f207-6e39f219 InternetReadFileExA 849->852 850->849 853 6e39f342-6e39f347 851->853 854 6e39f366-6e39f39d call 6e3b6dd0 call 6e394ed0 * 4 851->854 855 6e39f21b-6e39f224 call 6e39d3c0 852->855 856 6e39f22a-6e39f232 852->856 853->854 860 6e39f349-6e39f351 853->860 854->760 855->851 855->856 858 6e39f309-6e39f30e 856->858 859 6e39f238-6e39f269 call 6e394c00 call 6e397e10 * 2 856->859 858->851 877 6e39f26b-6e39f272 859->877 878 6e39f297-6e39f29d 859->878 864 6e39f361 860->864 865 6e39f353-6e39f35f 860->865 864->854 865->854 865->864 877->878 883 6e39f274-6e39f295 call 6e39d070 call 6e39d1b0 877->883 881 6e39f2bf-6e39f2c7 call 6e398c60 878->881 882 6e39f29f-6e39f2bb WriteFile 878->882 887 6e39f2cc-6e39f2d3 881->887 882->851 884 6e39f2bd 882->884 883->878 895 6e39f310-6e39f32f call 6e397c70 883->895 884->887 889 6e39f2eb-6e39f304 call 6e3986b0 887->889 890 6e39f2d5-6e39f2dc 887->890 889->848 890->889 892 6e39f2de-6e39f2e0 890->892 892->889 896 6e39f2e2-6e39f2e8 call 6e3a27b2 892->896 895->851 896->889
                                                                                                                                APIs
                                                                                                                                • InternetQueryOptionW.WININET ref: 6E39EE1A
                                                                                                                                • InternetSetOptionW.WININET(00000000,00000049,00000000,00000004), ref: 6E39EE39
                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 6E39EEAF
                                                                                                                                • GetLastError.KERNEL32 ref: 6E39EEBE
                                                                                                                                  • Part of subcall function 6E39E9B0: InternetOpenW.WININET(00000000,00000001,00000000,00000000,10000000), ref: 6E39EA4A
                                                                                                                                  • Part of subcall function 6E39E9B0: InternetSetStatusCallbackA.WININET(00000000,6E39D1E0), ref: 6E39EA60
                                                                                                                                  • Part of subcall function 6E39E9B0: InternetSetOptionW.WININET(?,00000002,?,00000004), ref: 6E39EA95
                                                                                                                                  • Part of subcall function 6E39E9B0: InternetSetOptionW.WININET(00000000,00000006,?,00000004), ref: 6E39EAA3
                                                                                                                                  • Part of subcall function 6E39E9B0: InternetSetOptionW.WININET(?,00000005,?,00000004), ref: 6E39EAB1
                                                                                                                                  • Part of subcall function 6E39E9B0: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 6E39EACA
                                                                                                                                • HttpQueryInfoA.WININET(?,80000016,?,?,00000000), ref: 6E39EF58
                                                                                                                                  • Part of subcall function 6E39D4B0: SetLastError.KERNEL32(00000000,?,6F345B80,?,?,6E39EF73,?,00001FFF,?), ref: 6E39D4D3
                                                                                                                                  • Part of subcall function 6E39D4B0: HttpSendRequestA.WININET(V(f>,00000000,00000000,?,?), ref: 6E39D4F2
                                                                                                                                • HttpQueryInfoA.WININET(?,80000016,?,?,?), ref: 6E39EF9C
                                                                                                                                • _memset.LIBCMT ref: 6E39EFAA
                                                                                                                                  • Part of subcall function 6E39D380: GetLastError.KERNEL32(?,?,00000049,6E39D5AD,00000049,00000000,00000040,?,?,6E39EF73,?,00001FFF,?), ref: 6E39D389
                                                                                                                                  • Part of subcall function 6E39D380: GetLastError.KERNEL32(?,?), ref: 6E39D3A6
                                                                                                                                  • Part of subcall function 6E39D380: SetLastError.KERNEL32(00000000,?,?), ref: 6E39D3AD
                                                                                                                                • HttpQueryInfoA.WININET(?,20000013,?,?,00000000), ref: 6E39F051
                                                                                                                                • HttpQueryInfoA.WININET(?,00000016,?,?,?), ref: 6E39F083
                                                                                                                                • GetTickCount.KERNEL32 ref: 6E39F19A
                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000000,?,00004000,?), ref: 6E39F1F9
                                                                                                                                • InternetReadFileExA.WININET(?,?,00000000,00000000), ref: 6E39F211
                                                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000400,00000400,00000400,?,00004000,?), ref: 6E39F2B1
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 6E39F3E8
                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?), ref: 6E39F415
                                                                                                                                • InternetCloseHandle.WININET(?), ref: 6E39F424
                                                                                                                                • GetLastError.KERNEL32 ref: 6E39F42E
                                                                                                                                • SetEvent.KERNEL32(?,?,?,?,?,?,?), ref: 6E39F44D
                                                                                                                                • GetTickCount.KERNEL32 ref: 6E39F453
                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6E39F464
                                                                                                                                • GetTickCount.KERNEL32 ref: 6E39F46C
                                                                                                                                • InternetCloseHandle.WININET(?), ref: 6E39F4AA
                                                                                                                                • InternetSetStatusCallbackA.WININET(?,00000000), ref: 6E39F4BA
                                                                                                                                • InternetCloseHandle.WININET(?), ref: 6E39F4C1
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 6E39F4D2
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 6E39F4E9
                                                                                                                                Strings
                                                                                                                                • Content-Encoding, xrefs: 6E39F145
                                                                                                                                • [%u] gzip uncompress error, offset %d, zlib_code:%d, xrefs: 6E39F31D
                                                                                                                                • gzip, xrefs: 6E39F178
                                                                                                                                • [%u] [WARN] Wait FinalClean cost %d ms, result %d, xrefs: 6E39F47E
                                                                                                                                • Content-Length, xrefs: 6E39F0BC
                                                                                                                                • [%u] [WARN] Close Request Handle failed %d, xrefs: 6E39F432
                                                                                                                                • [%u] Wait FinalClean cost %d ms, result %d, xrefs: 6E39F48D
                                                                                                                                • Transfer-Encoding, xrefs: 6E39F0EC
                                                                                                                                • gzip, xrefs: 6E39F15D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Internet$ErrorLast$CloseHandle$HttpOptionQuery$Info$CountFileTick$CallbackObjectSingleStatusWait$ConnectCreateEventOpenReadRequestSendWrite_memset
                                                                                                                                • String ID: Content-Encoding$Content-Length$Transfer-Encoding$[%u] Wait FinalClean cost %d ms, result %d$[%u] [WARN] Close Request Handle failed %d$[%u] [WARN] Wait FinalClean cost %d ms, result %d$[%u] gzip uncompress error, offset %d, zlib_code:%d$gzip$gzip
                                                                                                                                • API String ID: 700093313-3832658801
                                                                                                                                • Opcode ID: 856e3e12ce7aa1a2f8d3541e72b1e5710628df406f1ab3bd561524b8664fe5c1
                                                                                                                                • Instruction ID: 059965d6a59a8c0cb3c456cca076546694c890e9e676fb35b04210b47a5a8506
                                                                                                                                • Opcode Fuzzy Hash: 856e3e12ce7aa1a2f8d3541e72b1e5710628df406f1ab3bd561524b8664fe5c1
                                                                                                                                • Instruction Fuzzy Hash: 62228D715083419FDB60CFA5CC94BEF7BE8AF85704F10491DF99A9B280EB759604CBA2

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 902 a08880-a088c3 PathFileExistsW 903 a089b5 902->903 904 a088c9-a088da LoadLibraryW 902->904 907 a089b7-a089cc 903->907 905 a088e0-a088f6 call a44720 904->905 906 a089f4-a08a3f GetProcAddress call 9f35b0 call a2e1d0 904->906 905->903 921 a088fc-a089b0 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 905->921 919 a08a45-a08a5b call a44720 906->919 920 a08b4e-a08b86 GetProcAddress call 9f35b0 906->920 910 a089d6-a089f3 call a38d5d 907->910 911 a089ce-a089d1 907->911 911->910 937 a08a61-a08b15 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 919->937 938 a08b1a-a08b31 919->938 928 a08b88-a08b96 call 9f3620 920->928 929 a08b9c-a08bb1 PathRemoveFileSpecW call ae8d07 920->929 921->903 928->929 940 a08bb7-a08bba 929->940 941 a09238-a0923d call 9f3450 929->941 937->938 943 a08b33-a08b36 938->943 944 a08b3b 938->944 940->941 949 a08bc0-a08bea call 9fe8c0 940->949 952 a09242 call 9fc3c0 941->952 943->944 948 a08b3d-a08b49 FreeLibrary 944->948 948->907 959 a08bf0-a08c22 call a132c0 call a13290 call 9fbd60 949->959 960 a091c4 949->960 963 a09247 call ae2749 952->963 993 a08c24-a08c2b 959->993 994 a08c49-a08c4b 959->994 967 a091c6-a091dd 960->967 971 a0924c call ae2749 963->971 972 a091e7-a091f8 967->972 973 a091df-a091e2 967->973 983 a09251 call 9fc3c0 971->983 978 a09202-a09219 972->978 979 a091fa-a091fd 972->979 973->972 978->948 984 a0921f-a09233 FreeLibrary 978->984 979->978 992 a09256 call ae2749 983->992 984->907 1000 a0925b-a092c4 call ae2749 call 9f35b0 call a08880 992->1000 993->994 998 a08c2d-a08c3a 993->998 1001 a08f00-a08f16 call a44720 994->1001 1002 a08c51-a08c67 call a44720 994->1002 1013 a08c43 998->1013 1014 a08c3c-a08c3e 998->1014 1034 a094b7-a094ba 1000->1034 1035 a092ca-a092e0 call a44720 1000->1035 1023 a0919c-a091b4 1001->1023 1024 a08f1c-a08fd0 call 9fc7b0 * 2 call a44720 call 9f7ad0 call 9fd1b0 * 2 call ade160 1001->1024 1021 a08ed5-a08efb 1002->1021 1022 a08c6d-a08d21 call 9fc7b0 * 2 call a44720 call 9f7ad0 call 9fd1b0 * 2 call ade160 1002->1022 1013->994 1014->1013 1021->967 1139 a08dc5-a08dd8 call 9f76b0 1022->1139 1140 a08d27-a08d32 1022->1140 1038 a091c0-a091c2 1023->1038 1150 a08fd6-a08fe1 1024->1150 1151 a0907a-a0908d call 9f76b0 1024->1151 1039 a094c0-a094d6 call a44720 1034->1039 1040 a095fa-a095fc 1034->1040 1065 a092e6-a09386 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 1035->1065 1066 a0938b-a09394 call 9f37c0 1035->1066 1038->967 1071 a09581-a095e7 call 9f2fa0 * 3 call a27b30 1039->1071 1072 a094dc-a0957c call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 1039->1072 1048 a09602-a09605 1040->1048 1049 a098bd-a098d3 call a44720 1040->1049 1054 a09745-a0975b call a44720 1048->1054 1055 a0960b-a09621 call a44720 1048->1055 1077 a098d9-a09979 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 1049->1077 1078 a0997e-a099e5 call 9f2fa0 * 3 call a27b30 call 9f3230 * 3 1049->1078 1090 a09761-a09801 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 1054->1090 1091 a09806-a09853 call 9f2fa0 * 3 call a27b30 call a27e00 1054->1091 1086 a09627-a096c7 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 1055->1086 1087 a096cc-a09732 call 9f2fa0 * 3 call a27b30 1055->1087 1065->1066 1096 a09a02-a09a07 call 9f3450 1066->1096 1097 a0939a-a093bb call 9f3470 1066->1097 1212 a095f1-a095f5 1071->1212 1213 a095e9-a095ec 1071->1213 1072->1071 1077->1078 1280 a099e7-a09a01 call a38d5d 1078->1280 1086->1087 1238 a09734-a09737 1087->1238 1239 a0973c-a09740 1087->1239 1090->1091 1229 a09855-a0986c 1091->1229 1117 a09a0c-a09a11 call 9f3450 1096->1117 1153 a093cc-a093dc call 9f37c0 1097->1153 1154 a093bd-a093c7 call 9f3cb0 1097->1154 1144 a09a16-a09a20 call 9f3450 1117->1144 1190 a08ddb-a08e4e call 9f95f0 * 3 call 9f9720 1139->1190 1140->1139 1155 a08d38-a08d5b 1140->1155 1150->1151 1167 a08fe7-a0900d 1150->1167 1187 a09090-a090fd call 9f95f0 * 3 call 9f9720 1151->1187 1153->1117 1200 a093e2-a09400 call 9f3470 1153->1200 1154->1153 1155->952 1171 a08d61-a08dc3 call 9fc7b0 call 9f76b0 call 9f8ca0 1155->1171 1167->983 1168 a09013-a09078 call 9fc7b0 call 9f76b0 call 9f8ca0 1167->1168 1168->1187 1171->1190 1302 a0912e-a09150 1187->1302 1303 a090ff-a0910e 1187->1303 1304 a08e50-a08e5f 1190->1304 1305 a08e7f-a08ea4 1190->1305 1262 a09411-a0941e call 9f37c0 1200->1262 1263 a09402-a0940c call 9f3cb0 1200->1263 1224 a0987a-a0988a 1212->1224 1213->1212 1244 a09894 1224->1244 1245 a0988c-a0988f 1224->1245 1242 a09876 1229->1242 1243 a0986e-a09871 1229->1243 1238->1239 1239->1224 1242->1224 1243->1242 1258 a09897-a098a9 1244->1258 1245->1244 1269 a098b3-a098b8 1258->1269 1270 a098ab-a098ae 1258->1270 1262->1144 1293 a09424-a09442 call 9f3470 1262->1293 1263->1262 1269->1280 1270->1269 1322 a09453-a09487 call a27b30 1293->1322 1323 a09444-a0944e call 9f3cb0 1293->1323 1310 a09181-a09195 1302->1310 1311 a09152-a09161 1302->1311 1308 a09110-a0911e 1303->1308 1309 a09124-a0912b call a38d6e 1303->1309 1312 a08e61-a08e6f 1304->1312 1313 a08e75-a08e7c call a38d6e 1304->1313 1305->1021 1306 a08ea6-a08eb5 1305->1306 1314 a08eb7-a08ec5 1306->1314 1315 a08ecb-a08ed2 call a38d6e 1306->1315 1308->992 1308->1309 1309->1302 1310->1023 1318 a09163-a09171 1311->1318 1319 a09177-a0917e call a38d6e 1311->1319 1312->963 1312->1313 1313->1305 1314->971 1314->1315 1315->1021 1318->1000 1318->1319 1319->1310 1333 a09491-a094a5 1322->1333 1334 a09489-a0948c 1322->1334 1323->1322 1335 a094a7-a094aa 1333->1335 1336 a094af-a094b2 1333->1336 1334->1333 1335->1336 1336->1258
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,14AD88E7,?), ref: 00A088B8
                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00A088CC
                                                                                                                                • GetProcAddress.KERNEL32(00000000,StartEx), ref: 00A08A00
                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00A08B43
                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00A0922D
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                  • Part of subcall function 009FE020: ___std_exception_copy.LIBVCRUNTIME ref: 009FE1DE
                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(00000010), ref: 00A08B9D
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                • GetProcAddress.KERNEL32(?,SetProductInfo), ref: 00A08B59
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalLibrarySection$AddressFileFindFreePathProcResource$ByteCharEnterExistsInitializeIos_base_dtorLeaveLoadMultiRemoveSpecWide___std_exception_copystd::ios_base::_
                                                                                                                                • String ID: $InstallFiles, CInstallres::download() failed$InstallFiles, CInstallres::downloadsuccess$InstallFiles, InstallCefRes: cef exist$InstallFiles, InstallCefRes: cefres exist$InstallFiles, InstallCefRes: res_copy_success$SetProductInfo$StartEx$Unzip new kernel$Unzip old kernel$[%4d] $[%4d][%s] $[E]$[I]$\7z.dll$\cef$\cef69$cef_dll_exist$cef_exist$cefhelper.dll StartEx function is nullptr$cefhelper.dll module is nullptr$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc$microgame$res_copy_success$res_down_overtime$res_down_success$wdgame
                                                                                                                                • API String ID: 3431108106-303542523
                                                                                                                                • Opcode ID: 01871f3c1c4bc5e54cd8d305dd85623ff5a0a74c7c91ea7d3caf821b5db283d1
                                                                                                                                • Instruction ID: 988d13d4113017b06154c0f1b153a2a6533862b60060c37b6a3703d0899b901e
                                                                                                                                • Opcode Fuzzy Hash: 01871f3c1c4bc5e54cd8d305dd85623ff5a0a74c7c91ea7d3caf821b5db283d1
                                                                                                                                • Instruction Fuzzy Hash: 60B2E270A0024DDFDB10EBA4CD45BEEBBB5AF45310F148298E505A72D2EBB49E49CF61

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1338 6e39e9b0-6e39ea2f call 6e39da20 call 6e396400 call 6e39dbc0 1345 6e39ea39 1338->1345 1346 6e39ea31-6e39ea37 1338->1346 1347 6e39ea3e-6e39ea54 InternetOpenW 1345->1347 1346->1345 1346->1347 1348 6e39ed8b-6e39eda7 call 6e39d920 1347->1348 1349 6e39ea5a-6e39ea69 InternetSetStatusCallbackA 1347->1349 1349->1348 1351 6e39ea6f-6e39ea87 1349->1351 1353 6e39ea89-6e39eab1 InternetSetOptionW * 3 1351->1353 1354 6e39eab3-6e39ead8 InternetConnectA 1351->1354 1353->1354 1354->1348 1355 6e39eade-6e39eaeb 1354->1355 1356 6e39eaed 1355->1356 1357 6e39eaf5-6e39eafc 1355->1357 1356->1357 1358 6e39eafe-6e39eb05 1357->1358 1359 6e39eb07 1357->1359 1358->1359 1360 6e39eb0f-6e39eb2b InternetSetOptionW 1358->1360 1359->1360 1361 6e39eb31-6e39eb6c GetLastError InternetGetConnectedState call 6e397c70 1360->1361 1362 6e39ebc3-6e39ec04 HttpOpenRequestA 1360->1362 1361->1362 1368 6e39eb6e-6e39eb8e InternetSetOptionW 1361->1368 1362->1348 1363 6e39ec0a-6e39ec1d SetLastError 1362->1363 1366 6e39ec1f-6e39ec54 InternetQueryOptionW InternetSetOptionW 1363->1366 1367 6e39ec56-6e39ec7d InternetQueryOptionW GetLastError 1363->1367 1366->1367 1369 6e39ecb9-6e39ecd2 SetLastError 1367->1369 1370 6e39ec7f-6e39ec84 1367->1370 1371 6e39eb90-6e39eba3 call 6e397c70 1368->1371 1372 6e39eba5-6e39ebb8 GetLastError call 6e397c70 1368->1372 1373 6e39ed0e-6e39ed1b 1369->1373 1374 6e39ecd4-6e39ecda 1369->1374 1370->1369 1375 6e39ec86-6e39ecb6 InternetSetOptionW GetLastError call 6e397c70 1370->1375 1389 6e39ebbb-6e39ebbd SetLastError 1371->1389 1372->1389 1379 6e39ed1d-6e39ed1f 1373->1379 1380 6e39ed21-6e39ed3c call 6e397c70 1373->1380 1377 6e39ecdc 1374->1377 1375->1369 1384 6e39ecde call 6e3a3e0d 1377->1384 1385 6e39ece3-6e39ed06 HttpAddRequestHeadersA 1377->1385 1379->1380 1387 6e39ed3f-6e39ed47 1379->1387 1380->1387 1384->1385 1385->1377 1391 6e39ed08 1385->1391 1387->1348 1393 6e39ed49-6e39ed5a 1387->1393 1389->1362 1391->1373 1394 6e39ed5c 1393->1394 1395 6e39ed61-6e39ed75 InternetSetOptionW 1393->1395 1394->1395 1396 6e39ed7c-6e39ed89 InternetSetOptionW 1395->1396 1397 6e39ed77 1395->1397 1396->1348 1397->1396
                                                                                                                                APIs
                                                                                                                                • InternetOpenW.WININET(00000000,00000001,00000000,00000000,10000000), ref: 6E39EA4A
                                                                                                                                • InternetSetStatusCallbackA.WININET(00000000,6E39D1E0), ref: 6E39EA60
                                                                                                                                • InternetSetOptionW.WININET(?,00000002,?,00000004), ref: 6E39EA95
                                                                                                                                • InternetSetOptionW.WININET(00000000,00000006,?,00000004), ref: 6E39EAA3
                                                                                                                                • InternetSetOptionW.WININET(?,00000005,?,00000004), ref: 6E39EAB1
                                                                                                                                • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 6E39EACA
                                                                                                                                • InternetSetOptionW.WININET(00000000,0000004D,?,00000004), ref: 6E39EB21
                                                                                                                                • GetLastError.KERNEL32 ref: 6E39EB31
                                                                                                                                • InternetGetConnectedState.WININET(?,00000000), ref: 6E39EB44
                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 6E39EB8A
                                                                                                                                • GetLastError.KERNEL32 ref: 6E39EBA5
                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 6E39EBBD
                                                                                                                                • HttpOpenRequestA.WININET(?,?,?,HTTP/1.1,00000000,?,00200000,?), ref: 6E39EBFA
                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 6E39EC0C
                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,00200000), ref: 6E39EC3E
                                                                                                                                • InternetSetOptionW.WININET(?,0000001F,?,00000004), ref: 6E39EC54
                                                                                                                                • InternetQueryOptionW.WININET(?,00000041,?,00200000), ref: 6E39EC75
                                                                                                                                • GetLastError.KERNEL32(?,00000041,?,00200000), ref: 6E39EC79
                                                                                                                                • InternetSetOptionW.WININET(?,00000041,?,00000004), ref: 6E39EC9A
                                                                                                                                • GetLastError.KERNEL32(?,00000041,?,00000004,?,00000041,?,00200000), ref: 6E39EC9E
                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000041,?,00200000), ref: 6E39ECBB
                                                                                                                                • HttpAddRequestHeadersA.WININET(?,?,00000000,A0000000), ref: 6E39ECF8
                                                                                                                                • InternetSetOptionW.WININET(?,0000002B,00000000,00000000), ref: 6E39ED68
                                                                                                                                • InternetSetOptionW.WININET(?,0000002C,00000000,00000000), ref: 6E39ED89
                                                                                                                                Strings
                                                                                                                                • [%u] [ProxyAuth] using saved info. user_len:%d, pwd_len:%d, xrefs: 6E39ED28
                                                                                                                                • , xrefs: 6E39EB67
                                                                                                                                • [%u] found AutoDecoding enable. try to disable, success=%d, err=%d, xrefs: 6E39ECA7
                                                                                                                                • [%u] IGNORE_OFFLINE failed: %d, ConnectedState: 0x%x, xrefs: 6E39EB55
                                                                                                                                • [%u] global connected state, error %d, xrefs: 6E39EBA9
                                                                                                                                • HTTP/1.1, xrefs: 6E39EBE0
                                                                                                                                • [%u] global connected state., xrefs: 6E39EB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Internet$Option$ErrorLast$HttpOpenQueryRequest$CallbackConnectConnectedHeadersStateStatus
                                                                                                                                • String ID: $HTTP/1.1$[%u] IGNORE_OFFLINE failed: %d, ConnectedState: 0x%x$[%u] [ProxyAuth] using saved info. user_len:%d, pwd_len:%d$[%u] found AutoDecoding enable. try to disable, success=%d, err=%d$[%u] global connected state, error %d$[%u] global connected state.
                                                                                                                                • API String ID: 1742170103-1703051109
                                                                                                                                • Opcode ID: 4458e642807a3264e68acd47e1685872b7572798f7f926da4fedc3f17168a9c8
                                                                                                                                • Instruction ID: 07a0bdbddb44d9684a3a040a2cf8de02c93e9c24f683a05f21cadfdea3142562
                                                                                                                                • Opcode Fuzzy Hash: 4458e642807a3264e68acd47e1685872b7572798f7f926da4fedc3f17168a9c8
                                                                                                                                • Instruction Fuzzy Hash: 8FC15DB1508701AFE710DBA5CC95F6BB7E8FB85B04F10491DF6959B290EB71E804CBA2

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1805 a110a0-a1114e call ac9e70 call 9f4f30 call 9f39a0 call 9f4f30 call 9f37a0 call a100f0 1818 a11150-a11155 1805->1818 1818->1818 1819 a11157-a111ac call 9fc7b0 call ac9da0 call aca7f0 call aca2d0 call aca260 1818->1819 1830 a111da-a111fe 1819->1830 1831 a111ae-a111ba 1819->1831 1834 a11200-a11206 call ae2825 1830->1834 1835 a11209-a1123c call a100f0 1830->1835 1832 a111d0-a111d7 call a38d6e 1831->1832 1833 a111bc-a111ca 1831->1833 1832->1830 1833->1832 1837 a11bb4 call ae2749 1833->1837 1834->1835 1844 a11240-a11245 1835->1844 1845 a11bd7-a11bf1 call a0f6b0 call a11c10 1837->1845 1844->1844 1846 a11247-a1129c call 9fc7b0 call ac9da0 call aca7f0 call aca2d0 call aca260 1844->1846 1853 a11bf6 call ae2749 1845->1853 1868 a112ca-a112ee 1846->1868 1869 a1129e-a112aa 1846->1869 1857 a11bfb call ae2749 1853->1857 1861 a11c00 call ae2749 1857->1861 1865 a11c05-a11c18 call ae2749 GetLastError 1861->1865 1877 a11c22-a11c7a call 9f3450 PathFileExistsW 1865->1877 1878 a11c1a-a11c1d 1865->1878 1874 a112f0-a112f6 call ae2825 1868->1874 1875 a112f9-a1132c call a100f0 1868->1875 1871 a112c0-a112c7 call a38d6e 1869->1871 1872 a112ac-a112ba 1869->1872 1871->1868 1872->1871 1874->1875 1886 a11330-a11335 1875->1886 1889 a11c80-a11c96 call a44720 1877->1889 1890 a11d59-a11d63 call 9fb580 1877->1890 1878->1877 1886->1886 1888 a11337-a1138c call 9fc7b0 call ac9da0 call aca7f0 call aca2d0 call aca260 1886->1888 1918 a113ba-a113de 1888->1918 1919 a1138e-a1139a 1888->1919 1901 a11e41-a11e48 1889->1901 1902 a11c9c-a11e3e call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f7180 call 9f95f0 call 9f9720 call 9f8ca0 * 2 1889->1902 1907 a11e68-a11e85 call a38d5d 1901->1907 1908 a11e4a-a11e51 1901->1908 1902->1901 1908->1907 1912 a11e53-a11e5f 1908->1912 1912->1907 1924 a11e61-a11e63 1912->1924 1925 a113e0-a113e6 call ae2825 1918->1925 1926 a113e9-a11432 call a2bfd0 call a2ba30 call a100f0 1918->1926 1922 a113b0-a113b7 call a38d6e 1919->1922 1923 a1139c-a113aa 1919->1923 1922->1918 1923->1922 1924->1907 1925->1926 1943 a11435-a1143a 1926->1943 1943->1943 1945 a1143c-a11491 call 9fc7b0 call ac9da0 call aca7f0 call aca2d0 call aca260 1943->1945 1965 a11493-a1149f 1945->1965 1966 a114bf-a114df 1945->1966 1967 a114a1-a114af 1965->1967 1968 a114b5-a114bc call a38d6e 1965->1968 1969 a114e1-a114e7 call ae2825 1966->1969 1970 a114ea-a11504 1966->1970 1967->1968 1968->1966 1969->1970 1973 a11506-a11509 1970->1973 1974 a1150e-a1154d call a2b740 call a100f0 1970->1974 1973->1974 1981 a11550-a11555 1974->1981 1981->1981 1982 a11557-a115ac call 9fc7b0 call ac9da0 call aca7f0 call aca2d0 call aca260 1981->1982 1993 a115da-a115fa 1982->1993 1994 a115ae-a115ba 1982->1994 1997 a11605-a1161c 1993->1997 1998 a115fc-a11602 call ae2825 1993->1998 1995 a115d0-a115d7 call a38d6e 1994->1995 1996 a115bc-a115ca 1994->1996 1995->1993 1996->1995 2001 a11626-a11659 call a100f0 1997->2001 2002 a1161e-a11621 1997->2002 1998->1997 2007 a11660-a11665 2001->2007 2002->2001 2007->2007 2008 a11667-a116bc call 9fc7b0 call ac9da0 call aca7f0 call aca2d0 call aca260 2007->2008 2019 a116ea-a1170e 2008->2019 2020 a116be-a116ca 2008->2020 2021 a11710-a11716 call ae2825 2019->2021 2022 a11719-a11783 call 9fc7b0 call ac9da0 call aca7f0 call aca2d0 call aca260 2019->2022 2023 a116e0-a116e7 call a38d6e 2020->2023 2024 a116cc-a116da 2020->2024 2021->2022 2039 a117b1-a11809 call acccc0 call 9fc7b0 call acda00 2022->2039 2040 a11785-a11791 2022->2040 2023->2019 2024->2023 2051 a1180b 2039->2051 2052 a1180d-a1181b 2039->2052 2041 a11793-a117a1 2040->2041 2042 a117a7-a117ae call a38d6e 2040->2042 2041->2042 2042->2039 2051->2052 2053 a1182a-a1182f 2052->2053 2054 a1181d-a11825 2052->2054 2055 a11830-a11835 2053->2055 2056 a118e9-a11907 call 9f2fa0 2054->2056 2055->2055 2057 a11837-a1187d call a0f630 MultiByteToWideChar 2055->2057 2062 a11912-a1191c 2056->2062 2063 a11909-a1190f call ae2825 2056->2063 2066 a118db-a118dd 2057->2066 2067 a1187f-a11888 GetLastError 2057->2067 2064 a1194a-a11966 2062->2064 2065 a1191e-a1192a 2062->2065 2063->2062 2072 a11994-a119bc call a44720 2064->2072 2073 a11968-a11974 2064->2073 2069 a11940-a11947 call a38d6e 2065->2069 2070 a1192c-a1193a 2065->2070 2066->1845 2074 a118e3 2066->2074 2067->2066 2071 a1188a-a118da MultiByteToWideChar call a0f630 MultiByteToWideChar 2067->2071 2069->2064 2070->1853 2070->2069 2071->2066 2087 a119c2-a11a6e call 9fc7b0 * 2 call a44720 call 9fe020 call 9f7180 * 2 call 9f9720 2072->2087 2088 a11ae6-a11af9 call ae907c 2072->2088 2078 a11976-a11984 2073->2078 2079 a1198a-a11991 call a38d6e 2073->2079 2074->2056 2078->1857 2078->2079 2079->2072 2122 a11a70-a11a7c 2087->2122 2123 a11a9c-a11ab8 2087->2123 2093 a11b00-a11b09 2088->2093 2093->2093 2095 a11b0b-a11b36 call 9fc8a0 2093->2095 2101 a11b40-a11b62 call aca260 2095->2101 2102 a11b38-a11b3b 2095->2102 2108 a11b64-a11b67 2101->2108 2109 a11b6c-a11b81 2101->2109 2102->2101 2108->2109 2111 a11b83-a11b86 2109->2111 2112 a11b8b-a11bb1 call aca260 call a38d5d 2109->2112 2111->2112 2124 a11a92-a11a99 call a38d6e 2122->2124 2125 a11a7e-a11a8c 2122->2125 2123->2088 2126 a11aba-a11ac6 2123->2126 2124->2123 2125->1861 2125->2124 2128 a11ac8-a11ad6 2126->2128 2129 a11adc-a11ae3 call a38d6e 2126->2129 2128->1865 2128->2129 2129->2088
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F4F30: EnterCriticalSection.KERNEL32(00B80064,14AD88E7,?,?,00B240DF,000000FF), ref: 009F4F61
                                                                                                                                  • Part of subcall function 009F4F30: LeaveCriticalSection.KERNEL32(00B80064,?,?,00B240DF,000000FF), ref: 009F4FA3
                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000002,?,00000002,?,?,00000000,0000FDE9,00000000), ref: 00A1186E
                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,0000FDE9,00000000), ref: 00A1187F
                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000002,00000000,00000000,?,?,00000000,0000FDE9,00000000), ref: 00A1189D
                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,?,?,00000000,?,?,?,?,?,?,00000000,0000FDE9,00000000), ref: 00A118D2
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                • GetLastError.KERNEL32(00A101DA,?,?,?,?,00A41287,?,0000FDE9), ref: 00A11C10
                                                                                                                                • PathFileExistsW.SHLWAPI(?,14AD88E7,?,?,00000000), ref: 00A11C73
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide$CriticalErrorLastSection$EnterExistsFileIos_base_dtorLeavePathstd::ios_base::_
                                                                                                                                • String ID: $(null)$CEF$MainControl::LoadInstalledConfig, info path $WebBrowserLogicBase::AppEnviorment$[E]$app$appname$channel$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\main_control.cc$from$is not found$mid$version$webengine
                                                                                                                                • API String ID: 3249135733-2991347752
                                                                                                                                • Opcode ID: 6a5eb56c208a9f5999c5b5486c29ae4513c06891e6e22e30ca186f271bb9b642
                                                                                                                                • Instruction ID: 1cc7c09998673604df551724b8fb1483ece744a24c8437d5e48c21f8a75d3e2d
                                                                                                                                • Opcode Fuzzy Hash: 6a5eb56c208a9f5999c5b5486c29ae4513c06891e6e22e30ca186f271bb9b642
                                                                                                                                • Instruction Fuzzy Hash: E482467090024DDFDF14DBA8CD89BEEBBB4AF55304F148198E105A72D2EB749E85CBA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2133 a2ec10-a2ec4b CreateFileW 2134 a2ec5e-a2ec98 WriteFile 2133->2134 2135 a2ec4d-a2ec5d call a38d5d 2133->2135 2137 a2efda-a2eff3 CloseHandle call a38d5d 2134->2137 2138 a2ec9e-a2eca2 2134->2138 2138->2137 2141 a2eca8-a2ecb7 2138->2141 2143 a2efd5 2141->2143 2144 a2ecbd-a2ecc8 2141->2144 2143->2137 2145 a2ecd0-a2ece8 GetIconInfo 2144->2145 2146 a2eff4-a2eff6 2145->2146 2147 a2ecee-a2ed8d GetDC GetDIBits 2145->2147 2146->2137 2148 a2ed94-a2ed9a 2147->2148 2149 a2ed8f-a2ed92 2147->2149 2150 a2ed9d-a2edca SetFilePointer 2148->2150 2149->2150 2151 a2edd0-a2ede5 WriteFile 2150->2151 2152 a2ef9a-a2efbf ReleaseDC DeleteObject * 2 2150->2152 2151->2152 2153 a2edeb-a2edef 2151->2153 2152->2146 2154 a2efc1-a2efcf 2152->2154 2153->2152 2155 a2edf5-a2ee50 call a393bd GetDIBits 2153->2155 2154->2143 2154->2145 2158 a2ee56-a2ee6b WriteFile 2155->2158 2159 a2ef8a-a2ef8f 2155->2159 2158->2159 2160 a2ee71-a2ee77 2158->2160 2159->2152 2161 a2ef91-a2ef92 call a39173 2159->2161 2160->2159 2162 a2ee7d-a2ef2e GetDIBits call a393bd GetDIBits 2160->2162 2165 a2ef97 2161->2165 2162->2159 2167 a2ef30-a2ef48 WriteFile 2162->2167 2165->2152 2167->2159 2168 a2ef4a-a2ef50 2167->2168 2168->2159 2169 a2ef52-a2ef65 SetFilePointer 2168->2169 2169->2159 2170 a2ef67-a2ef7c WriteFile 2169->2170 2170->2159 2171 a2ef7e-a2ef87 2170->2171 2171->2159
                                                                                                                                APIs
                                                                                                                                • CreateFileW.KERNEL32(00A009C8,40000000,00000001,00000000,00000002,00000000,00000000,?), ref: 00A2EC40
                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000006,?,00000000,?,00000000), ref: 00A2EC90
                                                                                                                                • GetIconInfo.USER32(?,?), ref: 00A2ECE0
                                                                                                                                • GetDC.USER32(00000000), ref: 00A2ECF0
                                                                                                                                • GetDIBits.GDI32(00000000,?,00000000,00000001,00000000,?,00000000), ref: 00A2ED3C
                                                                                                                                • SetFilePointer.KERNEL32(00000000,?,00000000,00000000), ref: 00A2EDC1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$BitsCreateIconInfoPointerWrite
                                                                                                                                • String ID: ($($(
                                                                                                                                • API String ID: 3469908135-3938514357
                                                                                                                                • Opcode ID: 491aaa37b79697037c3e68c615391a0b75c8f5f4fa0873d313d8aecd73dc69ca
                                                                                                                                • Instruction ID: 1b18c68e0ca523deabc12da776b492cba08b176ad7f7497b3b34b8259a2f82a3
                                                                                                                                • Opcode Fuzzy Hash: 491aaa37b79697037c3e68c615391a0b75c8f5f4fa0873d313d8aecd73dc69ca
                                                                                                                                • Instruction Fuzzy Hash: 44C13471D00759AAEF10CFA8DD45BEDBBB9BF59304F208229F518BA191EB716984CB10
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,.url,00000004,?,.lnk), ref: 009FEE04
                                                                                                                                • PathFileExistsW.SHLWAPI(00000010,?,?,?,?,?,?,?,?,?,?,?,?,.url,00000004), ref: 009FF472
                                                                                                                                • PathFileExistsW.SHLWAPI(00000010, /from=desk_icon,?,?,?,?,?,?,?,?,?,?,?,?,.url,00000004), ref: 009FF4EE
                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,.url,00000004,?,.lnk), ref: 009FEE14
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,.url,00000004,?,.lnk), ref: 009FF0E9
                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,.url,00000004,?,.lnk), ref: 009FF0F9
                                                                                                                                • PostMessageW.USER32(0000FFFF,0000001A,0000002A,00000000), ref: 009FF810
                                                                                                                                • SHChangeNotify.SHELL32(08000000,00001000,00000000,00000000), ref: 009FF824
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$ExistsPath$CriticalSection$Delete$ChangeEnterInitializeLeaveMessageNotifyPost
                                                                                                                                • String ID: /from=desk_icon$(null)$.lnk$.url$InstallHelper::AddDeskIcon FAILED$InstallHelper::AddDeskIcon delete desk lnk: $[%4d] $[%4d][%s] $[D]$[E]$add_desk_icon$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 876229275-3851896777
                                                                                                                                • Opcode ID: e7c918bc76e27a5f06279d3b0f3dd1d8c9a4311041ecf212fba9061e301a7f5a
                                                                                                                                • Instruction ID: bb9500b873c8caff152416c44332db2bf451d33b2a4a14de324af6a7b8e9255f
                                                                                                                                • Opcode Fuzzy Hash: e7c918bc76e27a5f06279d3b0f3dd1d8c9a4311041ecf212fba9061e301a7f5a
                                                                                                                                • Instruction Fuzzy Hash: 09A2F530A0025DDFEF20DB68CD95BADB7B4AF45304F1481E9E509A7292EB749E84CF61
                                                                                                                                APIs
                                                                                                                                • PathIsDirectoryW.SHLWAPI(00000010), ref: 00A09AF3
                                                                                                                                • SHCreateDirectoryExW.SHELL32(00000000,00000010,00000000), ref: 00A09B08
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • PathIsDirectoryW.SHLWAPI(00000010), ref: 00A09B0B
                                                                                                                                • SHCreateDirectoryExW.SHELL32(00000000,00000010,00000000), ref: 00A09B18
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$CreatePath$HeapIos_base_dtorProcessstd::ios_base::_
                                                                                                                                • String ID: $%s\%s.lnk$/uninstall /from=uninst$InstallHelper::InstallFiles DownLoadCefRes fail$InstallHelper::InstallFiles InstallCefRes fail$UnzipResZip fail.$[%4d] $[%4d][%s] $[E]$[I]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc$install_all_pack$net::InitNet(L.. // NetBridge.dll)
                                                                                                                                • API String ID: 1988080422-1440492486
                                                                                                                                • Opcode ID: 5ac46dc912560e491f1112ed1149c4acc46ed093976ccb7c23add9cb1654fc87
                                                                                                                                • Instruction ID: e0b738373c6234d6cc0d1922f8f8a14d190b020cbc2e3c6006c2c3cf390ed0f7
                                                                                                                                • Opcode Fuzzy Hash: 5ac46dc912560e491f1112ed1149c4acc46ed093976ccb7c23add9cb1654fc87
                                                                                                                                • Instruction Fuzzy Hash: 30A2DE30A01319DFEB20EB68CD45BADB7B4AF55304F1481D9E509AB2D2EB749E84CF61

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2937 a04b20-a04b9f call a132c0 call a13290 call 9fe8c0 PathFileExistsW 2944 a051a5-a051b3 call a132c0 call a162d0 2937->2944 2945 a04ba5-a04bba call a44720 2937->2945 2953 a051c2-a051cb call 9f37c0 2944->2953 2954 a051b5 call a01e50 2944->2954 2955 a04bc0-a04c71 call 9fc7b0 * 2 call a44720 call 9f7ad0 call 9fd1b0 * 2 call ade160 2945->2955 2956 a04e62-a04e8b call a132c0 call a13290 call 9fbd20 2945->2956 2967 a051d1-a051f5 call 9f3470 2953->2967 2968 a0571d-a05722 call 9f3450 2953->2968 2961 a051ba-a051bc 2954->2961 3041 a04c77-a04c7c 2955->3041 3042 a04d5b-a04d6e call 9f76b0 2955->3042 2989 a04ee2 2956->2989 2990 a04e8d-a04ee0 call 9fe8c0 call a2f850 2956->2990 2961->2953 2965 a05048-a0504e call ac2860 2961->2965 2977 a05053 2965->2977 2997 a051f7-a05204 call 9f3cb0 2967->2997 2998 a05209-a05216 call 9f37c0 2967->2998 2974 a05727-a0572c call 9f3450 2968->2974 2984 a05731-a05736 call 9f3450 2974->2984 2982 a05055-a0506c 2977->2982 2987 a05076-a0507e 2982->2987 2988 a0506e-a05071 2982->2988 3004 a0573b call 9fc3c0 2984->3004 2992 a05080-a05087 2987->2992 2993 a0509e-a050bb call a38d5d 2987->2993 2988->2987 2994 a04ee9-a04ef3 2989->2994 2990->2989 2990->2994 2992->2993 3001 a05089-a05095 2992->3001 3002 a04ef5-a04f11 2994->3002 3003 a04f1b-a04f2a 2994->3003 2997->2998 2998->2974 3018 a0521c-a05240 call 9f3470 2998->3018 3001->2993 3025 a05097-a05099 3001->3025 3002->3003 3010 a04f13-a04f16 3002->3010 3013 a04f4b-a04f52 3003->3013 3014 a04f2c-a04f33 3003->3014 3020 a05740 call ae2749 3004->3020 3010->3003 3013->2944 3016 a04f58-a04f66 PathFileExistsW 3013->3016 3014->3013 3021 a04f35-a04f42 3014->3021 3023 a050bc-a050d6 3016->3023 3024 a04f6c-a04f82 call a44720 3016->3024 3049 a05242-a0524f call 9f3cb0 3018->3049 3050 a05254-a05261 call 9f37c0 3018->3050 3033 a05745 call ae2749 3020->3033 3021->3013 3040 a04f44-a04f46 3021->3040 3031 a050d8 3023->3031 3032 a050dc-a050f7 call a02460 3023->3032 3024->2965 3057 a04f88-a05045 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 3024->3057 3025->2993 3031->3032 3032->2944 3052 a050fd-a05113 call a44720 3032->3052 3044 a0574a-a0574f call ae2749 3033->3044 3040->3013 3041->3042 3047 a04c82-a04ca3 3041->3047 3062 a04d71-a04dde call 9f95f0 * 3 call 9f9720 3042->3062 3055 a05709 call 9fc3c0 3047->3055 3056 a04ca9-a04d0d call 9fc7b0 call 9f76b0 3047->3056 3049->3050 3050->2984 3071 a05267-a0528b call 9f3470 3050->3071 3052->2965 3077 a05119-a0519b call 9fc7b0 * 2 call a44720 call 9fe020 3052->3077 3070 a0570e call ae2749 3055->3070 3086 a04d3e-a04d59 3056->3086 3087 a04d0f-a04d1e 3056->3087 3057->2965 3123 a04de0-a04def 3062->3123 3124 a04e0f-a04e31 3062->3124 3081 a05713 call ae2749 3070->3081 3098 a0528d-a0529a call 9f3cb0 3071->3098 3099 a0529f-a052dc call a27b30 call a27e00 3071->3099 3077->2944 3096 a05718 call ae2749 3081->3096 3086->3062 3093 a04d20-a04d2e 3087->3093 3094 a04d34-a04d3b call a38d6e 3087->3094 3093->3070 3093->3094 3094->3086 3096->2968 3098->3099 3120 a052e6-a052fd 3099->3120 3121 a052de-a052e1 3099->3121 3127 a05307-a0531e 3120->3127 3128 a052ff-a05302 3120->3128 3121->3120 3129 a04df1-a04dff 3123->3129 3130 a04e05-a04e0c call a38d6e 3123->3130 3124->2956 3125 a04e33-a04e42 3124->3125 3132 a04e44-a04e52 3125->3132 3133 a04e58-a04e5f call a38d6e 3125->3133 3135 a05320-a05323 3127->3135 3136 a05328-a0533e call a44720 3127->3136 3128->3127 3129->3081 3129->3130 3130->3124 3132->3096 3132->3133 3133->2956 3135->3136 3147 a05344-a053f4 call 9fc7b0 * 2 call a44720 call 9f7ad0 call 9fd1b0 * 2 call ade160 3136->3147 3148 a055e9-a05603 3136->3148 3178 a054e2-a054f5 call 9f76b0 3147->3178 3179 a053fa-a053ff 3147->3179 3150 a05605 3148->3150 3151 a05609-a0561a call a02460 3148->3151 3150->3151 3155 a0561f-a05624 3151->3155 3155->2965 3156 a0562a-a05640 call a44720 3155->3156 3165 a05702-a05704 3156->3165 3166 a05646-a056ff call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 call 9f8ca0 * 2 3156->3166 3165->2982 3166->3165 3187 a054f8-a05565 call 9f95f0 * 3 call 9f9720 3178->3187 3179->3178 3182 a05405-a0542b 3179->3182 3182->3004 3185 a05431-a05494 call 9fc7b0 call 9f76b0 3182->3185 3200 a054c5-a054e0 3185->3200 3201 a05496-a054a5 3185->3201 3216 a05596-a055b8 3187->3216 3217 a05567-a05576 3187->3217 3200->3187 3204 a054a7-a054b5 3201->3204 3205 a054bb-a054c2 call a38d6e 3201->3205 3204->3020 3204->3205 3205->3200 3216->3148 3220 a055ba-a055c9 3216->3220 3218 a05578-a05586 3217->3218 3219 a0558c-a05593 call a38d6e 3217->3219 3218->3033 3218->3219 3219->3216 3222 a055cb-a055d9 3220->3222 3223 a055df-a055e6 call a38d6e 3220->3223 3222->3044 3222->3223 3223->3148
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,00000000), ref: 00A04F5E
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,00000000), ref: 00A04B94
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$ExistsFilePath$EnterInitializeLeave
                                                                                                                                • String ID: 7z_noexist$ExtractPepflashplayer Packall Move 7z Success$InstallFiles, InstallHelper::Copy7zfromProduct is not exist$InstallFiles, InstallHelper::download7z() Success$InstallFiles, InstallHelper::download7z() failed$InstallFiles, InstallHelper::path_7z is not exist$[%4d] $[%4d][%s] $[D]$[E]$[I]$\7z.dll$\7z.zip$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 2264716313-2882307123
                                                                                                                                • Opcode ID: 8b9526593e34e659fc32e4cbc9d8b42c0eed07ddecc1a6eaee5bb5bad027df54
                                                                                                                                • Instruction ID: 38d10e146f7e9ca2e69518b27deab7b7fcc44056b26addc1946dbe2b327e81f9
                                                                                                                                • Opcode Fuzzy Hash: 8b9526593e34e659fc32e4cbc9d8b42c0eed07ddecc1a6eaee5bb5bad027df54
                                                                                                                                • Instruction Fuzzy Hash: D372AD70A0021CDFEB20EB78CD45BAEB7B5AF45304F1481D8E549AB2D2DB759E848F61

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 3228 6e392ed0-6e392f04 RegOpenKeyExW 3229 6e392f0f-6e392f3b RegCreateKeyExW 3228->3229 3230 6e392f06-6e392f0e 3228->3230 3231 6e393058-6e393061 3229->3231 3232 6e392f41-6e392f5b RegOpenKeyExW 3229->3232 3232->3231 3233 6e392f61-6e392f86 RegCreateKeyExW 3232->3233 3234 6e392f8c-6e392f91 3233->3234 3235 6e393062-6e393069 3233->3235 3234->3231 3236 6e392f97-6e392fb5 RegOpenKeyExW 3234->3236 3236->3231 3237 6e392fbb-6e393052 call 6e392e00 * 7 RegCloseKey 3236->3237 3237->3231
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 6E392F00
                                                                                                                                • RegCreateKeyExW.KERNEL32(80000002,SOFTWARE\LiveUpdate360,00000000,00000000,00000000,000F003F,00000000,000F003F,00000000), ref: 6E392F37
                                                                                                                                • RegOpenKeyExW.ADVAPI32(80000001,SOFTWARE\LiveUpdate360,00000000,000F003F,?), ref: 6E392F57
                                                                                                                                • RegCreateKeyExW.ADVAPI32(80000001,SOFTWARE\LiveUpdate360,00000000,00000000,00000000,000F003F,00000000,000F003F,00000000), ref: 6E392F82
                                                                                                                                • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\LiveUpdate360,00000000,00020019,000F003F), ref: 6E392FB1
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 6E393052
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Open$Create$Close
                                                                                                                                • String ID: Intranet$Neverup$SOFTWARE\LiveUpdate360$customhttp$customproxytype$customsocks$ieproxy$proxytype
                                                                                                                                • API String ID: 744170003-1635914898
                                                                                                                                • Opcode ID: 5c745b134ef2bceda52c95f62209bf072158da01f7395c6caf448be513306d57
                                                                                                                                • Instruction ID: fcb92964394d3856303c3edf19968211e5b9e4f902c07ebba6e49592815cec67
                                                                                                                                • Opcode Fuzzy Hash: 5c745b134ef2bceda52c95f62209bf072158da01f7395c6caf448be513306d57
                                                                                                                                • Instruction Fuzzy Hash: EC418375648305BFD200DAA4CC82F7B77E8EFD4704F50491CFA85AB245EB71E80597A2

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 3252 a2f850-a2f8cb GetModuleHandleW call a2cf00 3255 a2f8d1-a2f8e7 call a44720 3252->3255 3256 a2f9d7-a2f9ef 3252->3256 3265 a2f99b 3255->3265 3266 a2f8ed-a2f996 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f7180 call 9f9720 call 9f8ca0 * 2 3255->3266 3257 a2f9f2-a2f9fb 3256->3257 3257->3257 3259 a2f9fd-a2fa30 call 9fc8a0 call a30210 call 9f8cf0 3257->3259 3284 a2fb20-a2fb2a PathFileExistsW 3259->3284 3285 a2fa36-a2fa4c call a44720 3259->3285 3267 a2f99d-a2f9a3 3265->3267 3266->3265 3270 a2fd9b-a2fdb8 call a38d5d 3267->3270 3271 a2f9a9-a2f9b8 3267->3271 3274 a2fd91-a2fd93 call a38d6e 3271->3274 3275 a2f9be-a2f9cc 3271->3275 3287 a2fd98 3274->3287 3280 a2f9d2 3275->3280 3281 a2fdb9-a2fdbf call ae2749 3275->3281 3280->3274 3284->3265 3289 a2fb30-a2fb36 3284->3289 3285->3265 3304 a2fa52-a2fb18 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f7180 call 9f95f0 call 9fe450 call 9f9720 call 9f8ca0 3285->3304 3287->3270 3293 a2fc83-a2fc8d call ac4030 3289->3293 3294 a2fb3c-a2fb8c call a102b0 call a28b90 call a44720 3289->3294 3301 a2fc92-a2fc97 3293->3301 3325 a2fb92-a2fc3e call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 * 2 call 9f9720 call 9f8ca0 * 2 3294->3325 3326 a2fc43-a2fc59 call a102b0 call a2a3b0 3294->3326 3306 a2fd87-a2fd8c 3301->3306 3307 a2fc9d-a2fcb3 call a44720 3301->3307 3304->3284 3306->3267 3307->3265 3324 a2fcb9-a2fd7f call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f7180 call 9f95f0 call 9fe450 call 9f9720 call 9f8ca0 3307->3324 3324->3306 3325->3326 3349 a2fc5e-a2fc7d call 9f8cf0 call 9f8ca0 call 9f8cf0 3326->3349 3349->3293
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,ZIPRES,00000000,14AD88E7,?,?,00000000), ref: 00A2F8BA
                                                                                                                                  • Part of subcall function 00A2CF00: FindResourceW.KERNEL32(00A07B90,?,?,00000000,00000000,?,?,00A07B90,00000000), ref: 00A2CF12
                                                                                                                                  • Part of subcall function 00A2CF00: SizeofResource.KERNEL32(00A07B90,00000000,?,00A07B90,00000000), ref: 00A2CF20
                                                                                                                                  • Part of subcall function 00A2CF00: LoadResource.KERNEL32(00A07B90,00000000,?,00A07B90,00000000), ref: 00A2CF2E
                                                                                                                                  • Part of subcall function 00A2CF00: LockResource.KERNEL32(00000000,?,00A07B90,00000000), ref: 00A2CF39
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 00A2FB22
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Resource$CriticalSection$ByteCharEnterExistsFileFindHandleInitializeIos_base_dtorLeaveLoadLockModuleMultiPathSizeofWidestd::ios_base::_
                                                                                                                                • String ID: error$(null)$TrayUnZipFile2 EncryptFile, key:$TrayUnZipFile2 failed, read resource failed. file: $TrayUnZipFile2 failed, save path failed. path:$TrayUnzipFile2, un_zip failed path:$ZIPRES$[E]$[I]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc$error=
                                                                                                                                • API String ID: 360342572-196294604
                                                                                                                                • Opcode ID: 38d1413e63a1d36147f82fb60478bcf7ff8a59220847924dffd8dab8f88fff0f
                                                                                                                                • Instruction ID: feb7a0b94cfb3c5ffa1226bd82208190e27c218a5a166c7b91ab4ee5fb259215
                                                                                                                                • Opcode Fuzzy Hash: 38d1413e63a1d36147f82fb60478bcf7ff8a59220847924dffd8dab8f88fff0f
                                                                                                                                • Instruction Fuzzy Hash: 8CF1C13090025CEFDF14EBA4CD55BEEBBB5AF45304F1440A9F605A7282EB746A49CFA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 3397 a01160-a011ac call a132c0 call a13290 3402 a011b5-a011cb call a44720 3397->3402 3403 a011ae-a011b0 3397->3403 3414 a011d1-a01282 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f7180 call 9f9720 call 9f8ca0 * 2 3402->3414 3415 a01287-a012bb call a30280 call a44720 3402->3415 3404 a014fb-a01500 3403->3404 3406 a01520-a0153d call a38d5d 3404->3406 3407 a01502-a01509 3404->3407 3407->3406 3410 a0150b-a01517 3407->3410 3410->3406 3417 a01519-a0151b 3410->3417 3414->3415 3429 a012c1-a01375 call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f7180 call 9f9720 call 9f8ca0 * 2 3415->3429 3430 a0137a-a01383 call 9f37c0 3415->3430 3417->3406 3429->3430 3437 a01389-a013df call 9f36b0 call a2ce30 3430->3437 3438 a0153e-a01548 call 9f3450 3430->3438 3460 a013e1-a013e5 3437->3460 3461 a01403-a01408 3437->3461 3460->3461 3465 a013e7-a013f8 call adf355 3460->3465 3466 a0140a-a0140c 3461->3466 3467 a0144e-a01458 call a01890 3461->3467 3465->3461 3482 a013fa-a01401 3465->3482 3472 a01435-a0144c call a01950 3466->3472 3473 a0140e-a01410 3466->3473 3475 a0145d-a01495 call a30280 * 2 3467->3475 3472->3475 3473->3472 3477 a01412-a01420 call adf355 3473->3477 3497 a01497-a014aa call a30280 3475->3497 3498 a014bd 3475->3498 3477->3472 3487 a01422-a01429 3477->3487 3482->3461 3486 a0142b-a01430 3482->3486 3488 a014c2-a014d6 3486->3488 3487->3472 3487->3486 3491 a014e0-a014f1 3488->3491 3492 a014d8-a014db 3488->3492 3491->3404 3495 a014f3-a014f6 3491->3495 3492->3491 3495->3404 3502 a014af-a014b4 3497->3502 3499 a014bf 3498->3499 3499->3488 3502->3498 3503 a014b6-a014bb 3502->3503 3503->3499
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: %s;$(null)$;%s;$AddToGameList UninstallThirdPartUrl:$AddToGameList game:$InstalledGameIds$Platform$Setup Path$UninstallThirdPartUrl$[D]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 0-1908557746
                                                                                                                                • Opcode ID: 898967106acac987872d2d9d5a8087b938ca798647daf86c0e4c8f14e6c69a59
                                                                                                                                • Instruction ID: ce11c73911339311f663b5b97ea613f119524202c1a365c9c4149983ef38ca43
                                                                                                                                • Opcode Fuzzy Hash: 898967106acac987872d2d9d5a8087b938ca798647daf86c0e4c8f14e6c69a59
                                                                                                                                • Instruction Fuzzy Hash: DCC1B271A00208DFDB00EBA8D985BEEBBB4EF44314F14419CF515AB292DB75AD05CBA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 3621 acef70-acefbe call ac81d0 call a46080 3626 aceff9-acf004 3621->3626 3627 acefc0-acefd8 3621->3627 3630 acf055-acf058 3626->3630 3631 acf006-acf017 EnterCriticalSection 3626->3631 3628 acefde-aceff8 3627->3628 3629 acf124-acf136 3627->3629 3634 acf0b8-acf0bc 3630->3634 3635 acf05a-acf065 LoadLibraryW 3630->3635 3632 acf019-acf02a call a39143 3631->3632 3633 acf044-acf04f LeaveCriticalSection 3631->3633 3646 acf02c-acf037 3632->3646 3647 acf039 3632->3647 3633->3630 3637 acf0be-acf0c2 3634->3637 3638 acf102-acf11a 3634->3638 3635->3638 3640 acf06b-acf0b1 GetProcAddress * 5 3635->3640 3637->3638 3641 acf0c4-acf0c8 3637->3641 3638->3629 3643 acf11c-acf11f 3638->3643 3640->3634 3644 acf0b3-acf0b5 3640->3644 3641->3638 3645 acf0ca-acf0e2 3641->3645 3643->3629 3644->3634 3649 acf0ec-acf101 3645->3649 3650 acf0e4-acf0e7 3645->3650 3651 acf03b-acf03e 3646->3651 3647->3651 3650->3649 3651->3633
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AC81D0: SHCreateDirectoryExW.SHELL32(00000000,?,00000000), ref: 00AC824B
                                                                                                                                  • Part of subcall function 00AC81D0: PathFileExistsW.SHLWAPI(?), ref: 00AC8254
                                                                                                                                • EnterCriticalSection.KERNEL32(00B81898,?,?,14AD88E7,00000010,?,?), ref: 00ACF00B
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B81898,?,?,14AD88E7,00000010,?,?), ref: 00ACF049
                                                                                                                                • LoadLibraryW.KERNEL32(00000010,?,?,14AD88E7,00000010,?,?), ref: 00ACF05B
                                                                                                                                • GetProcAddress.KERNEL32(00000000,HttpInit), ref: 00ACF077
                                                                                                                                • GetProcAddress.KERNEL32(012954B8,HttpUninit), ref: 00ACF083
                                                                                                                                • GetProcAddress.KERNEL32(012954B8,zlib_uncompress), ref: 00ACF08F
                                                                                                                                • GetProcAddress.KERNEL32(012954B8,zlib_compress), ref: 00ACF09B
                                                                                                                                • GetProcAddress.KERNEL32(012954B8,zlib_compressBound), ref: 00ACF0A7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$CriticalSection$CreateDirectoryEnterExistsFileLeaveLibraryLoadPath
                                                                                                                                • String ID: HttpInit$HttpUninit$zlib_compress$zlib_compressBound$zlib_uncompress
                                                                                                                                • API String ID: 237573195-102961833
                                                                                                                                • Opcode ID: 27ebfa22426ce52b22c73218e55c4fc727c193e8acc84e19ef431e2fee036fa7
                                                                                                                                • Instruction ID: f1adff3f70325840f7d97a350e55b9e5807e4c0a4e62f0a1beef66c892b7e7b2
                                                                                                                                • Opcode Fuzzy Hash: 27ebfa22426ce52b22c73218e55c4fc727c193e8acc84e19ef431e2fee036fa7
                                                                                                                                • Instruction Fuzzy Hash: 89519F71940A06EFDB10DF68CC05B59BBF5FF45720F28836AE825972E1EB75A811CB80

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 3652 ac4ea0-ac4ece 3653 ac4ed4-ac4ed6 3652->3653 3654 ac50d7-ac50e9 call a38d5d 3652->3654 3653->3654 3656 ac4edc-ac4ef7 3653->3656 3656->3654 3658 ac4efd-ac4f10 3656->3658 3658->3654 3659 ac4f16-ac4f1c 3658->3659 3660 ac50bb-ac50bc DeleteFileW 3659->3660 3661 ac4f22-ac4f65 call ade160 call aeac50 PathRemoveFileSpecW PathFileExistsW 3659->3661 3662 ac50c2-ac50d4 call a38d5d 3660->3662 3669 ac4f75-ac4f93 CreateFileW 3661->3669 3670 ac4f67-ac4f6f SHCreateDirectory 3661->3670 3669->3660 3671 ac4f99-ac4fb6 3669->3671 3670->3669 3672 ac4fb8-ac4fbb 3671->3672 3673 ac4fc0-ac4fcf SetFilePointer 3671->3673 3674 ac50b0-ac50b9 FindCloseChangeNotification 3672->3674 3673->3674 3675 ac4fd5-ac4fde SetEndOfFile 3673->3675 3674->3660 3674->3662 3675->3674 3676 ac4fe4-ac4ffd CreateFileMappingW 3675->3676 3676->3674 3677 ac5003-ac501a MapViewOfFile 3676->3677 3678 ac50a4-ac50aa FindCloseChangeNotification 3677->3678 3679 ac5020-ac503a call ac5120 3677->3679 3678->3674 3682 ac503c-ac5067 DosDateTimeToFileTime 3679->3682 3683 ac5098-ac509e UnmapViewOfFile 3679->3683 3684 ac5069-ac507f LocalFileTimeToFileTime 3682->3684 3685 ac5093 3682->3685 3683->3678 3684->3685 3686 ac5081-ac508d SetFileTime 3684->3686 3685->3683 3686->3685
                                                                                                                                APIs
                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4F50
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4F5D
                                                                                                                                • SHCreateDirectory.SHELL32(00000000,?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4F6F
                                                                                                                                • CreateFileW.KERNEL32(00AC4E29,C0000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4F88
                                                                                                                                • SetFilePointer.KERNEL32(00000000,?,00000000,00000000,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4FC6
                                                                                                                                • SetEndOfFile.KERNEL32(00000000,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4FD6
                                                                                                                                • CreateFileMappingW.KERNELBASE(00000000,00000000,00000004,00000000,00000000,00000000,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4FEF
                                                                                                                                • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,00000000,00000001,00A2FC92), ref: 00AC500C
                                                                                                                                • DosDateTimeToFileTime.KERNEL32(?,00000000,?), ref: 00AC505F
                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC5077
                                                                                                                                • SetFileTime.KERNEL32(00000000,00000000,00000000,?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC508D
                                                                                                                                • UnmapViewOfFile.KERNEL32(?,?,00000000,?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC509E
                                                                                                                                • FindCloseChangeNotification.KERNEL32(?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC50AA
                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000,?,?,?,00000000,00000001,00A2FC92), ref: 00AC50B1
                                                                                                                                • DeleteFileW.KERNEL32(00AC4E29,00000000,00000001,00A2FC92), ref: 00AC50BC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Time$Create$ChangeCloseFindNotificationPathView$DateDeleteDirectoryExistsLocalMappingPointerRemoveSpecUnmap
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 502912191-0
                                                                                                                                • Opcode ID: b4cc30af8825b6e30473f18bbca1c7db209a21411ae536230583426575ddc5cd
                                                                                                                                • Instruction ID: a8a791f847c534f5c4eec03ff3b417cdb0c01fe661b3f756469b8bf33bfba353
                                                                                                                                • Opcode Fuzzy Hash: b4cc30af8825b6e30473f18bbca1c7db209a21411ae536230583426575ddc5cd
                                                                                                                                • Instruction Fuzzy Hash: D0518371A40619AFDB209F64DC89F9DB7B8AF08700F2141A9F905EB291DB70ED81CF64

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 3687 a2a3b0-a2a3f4 3688 a2a3fa-a2a3fe 3687->3688 3689 a2ac8b-a2aca8 call a38d5d 3687->3689 3688->3689 3690 a2a404-a2a40a 3688->3690 3693 a2a40e-a2a417 PathFileExistsW 3690->3693 3694 a2a40c 3690->3694 3693->3689 3695 a2a41d-a2a4b9 call a28ce0 call a293c0 call a39143 3693->3695 3694->3693 3702 a2a4bb-a2a4cc call a3aa3e 3695->3702 3703 a2a4ce 3695->3703 3705 a2a4d0-a2a61f call a293c0 call a39143 3702->3705 3703->3705 3711 a2a621-a2a632 call a3aa3e 3705->3711 3712 a2a634 3705->3712 3714 a2a636-a2a70c 3711->3714 3712->3714 3716 a2a710-a2a742 call a30e00 * 2 3714->3716 3717 a2a70e 3714->3717 3722 a2aa33-a2aa51 call a29890 * 2 call 9f8cf0 3716->3722 3723 a2a748-a2a74f 3716->3723 3717->3716 3739 a2ac88 3722->3739 3723->3722 3725 a2a755-a2a795 call a28f90 3723->3725 3731 a2a910-a2a91d call a30830 3725->3731 3732 a2a79b 3725->3732 3741 a2a97a-a2a987 call a30830 3731->3741 3742 a2a91f-a2a955 3731->3742 3734 a2a7a0-a2a7bf call a312e0 3732->3734 3734->3731 3744 a2a7c5-a2a7cb 3734->3744 3739->3689 3751 a2a9d5-a2a9db 3741->3751 3752 a2a989-a2a9bf 3741->3752 3742->3741 3745 a2a957-a2a95a 3742->3745 3747 a2a7cf-a2a7eb call 9f2e20 call a31a90 3744->3747 3748 a2a7cd 3744->3748 3749 a2a960-a2a975 3745->3749 3750 a2aca9-a2acb3 3745->3750 3769 a2a7f0-a2a801 3747->3769 3748->3747 3753 a2acd6-a2acf8 call 9fce80 call 9f88f0 call ade401 3749->3753 3750->3753 3756 a2a9df-a2a9e8 DeleteFileW 3751->3756 3757 a2a9dd 3751->3757 3752->3751 3755 a2a9c1-a2a9c4 3752->3755 3789 a2acfd-a2ad02 call ae2749 3753->3789 3755->3749 3760 a2a9c6-a2a9d0 3755->3760 3761 a2aa56-a2aa5a 3756->3761 3762 a2a9ea 3756->3762 3757->3756 3760->3753 3765 a2aa5e-a2aa76 MoveFileW 3761->3765 3766 a2aa5c 3761->3766 3767 a2a9ed-a2a9ef 3762->3767 3765->3767 3770 a2aa7c-a2aa86 3765->3770 3766->3765 3767->3722 3771 a2a9f1-a2a9fe 3767->3771 3773 a2a807-a2a819 3769->3773 3774 a2a8e5-a2a90a call ade160 3769->3774 3776 a2aaca-a2ac58 call a29600 call a3aff7 call a29600 call a3aff7 3770->3776 3777 a2aa88-a2aa95 3770->3777 3778 a2aa00-a2aa0e 3771->3778 3779 a2aa14-a2aa2c call a38d6e 3771->3779 3781 a2a826-a2a835 3773->3781 3782 a2a81b-a2a820 3773->3782 3774->3731 3774->3734 3776->3739 3823 a2ac5a-a2ac6c 3776->3823 3787 a2aa97-a2aaa5 3777->3787 3788 a2aaab-a2aac3 call a38d6e 3777->3788 3778->3779 3778->3789 3779->3722 3784 a2a857-a2a86d 3781->3784 3785 a2a837-a2a840 3781->3785 3782->3781 3794 a2a86f-a2a87e 3784->3794 3795 a2a8ac-a2a8b7 call a3a23e 3784->3795 3785->3784 3793 a2a842-a2a84a 3785->3793 3787->3788 3787->3789 3788->3776 3793->3784 3800 a2a84c-a2a851 call a30c40 3793->3800 3794->3795 3812 a2a880-a2a8a6 3794->3812 3808 a2a8c4-a2a8da 3795->3808 3809 a2a8b9-a2a8bf call 9fc2c0 3795->3809 3800->3784 3814 a2a8e1 3808->3814 3815 a2a8dc 3808->3815 3809->3808 3812->3795 3817 a2acb5-a2acb8 3812->3817 3814->3774 3815->3814 3818 a2acc1-a2acce 3817->3818 3819 a2acba-a2acbf 3817->3819 3821 a2acd1-a2acd3 3818->3821 3819->3821 3821->3753 3824 a2ac7e-a2ac85 call a38d6e 3823->3824 3825 a2ac6e-a2ac7c 3823->3825 3824->3739 3825->3789 3825->3824
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,14AD88E7,?,-000000E0,?), ref: 00A2A40F
                                                                                                                                • std::locale::_Init.LIBCPMT ref: 00A2A4C1
                                                                                                                                • std::locale::_Init.LIBCPMT ref: 00A2A627
                                                                                                                                • DeleteFileW.KERNEL32(?,00000400,00000000,?,?,00000032,00000040,?,00000021,00000040,00000000,00000000), ref: 00A2A9E0
                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00A2AA6B
                                                                                                                                • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00A2AB86
                                                                                                                                • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00A2AC4A
                                                                                                                                  • Part of subcall function 00A3AFF7: std::ios_base::_Tidy.LIBCPMT ref: 00A3B017
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A2ACF8
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Filestd::ios_base::_$InitIos_base_dtorstd::locale::_$DeleteException@8ExistsMovePathThrowTidy
                                                                                                                                • String ID: .temp$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 710847646-4046306585
                                                                                                                                • Opcode ID: dfe1ffb32a85f0a5efeaaffb2df374dd20b8eeb9bb5b4ba23e7bd3aedd911329
                                                                                                                                • Instruction ID: 6a9b70f8fcffcca0499712887ac3fdd59fff5a34be02237309dbedd6c1a92443
                                                                                                                                • Opcode Fuzzy Hash: dfe1ffb32a85f0a5efeaaffb2df374dd20b8eeb9bb5b4ba23e7bd3aedd911329
                                                                                                                                • Instruction Fuzzy Hash: A4421671A012598FEB24CF68D989BDDBBF4BF15304F1481E9E809A7281E7719E84CF91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 3828 a079d0-a07a1b call a44720 3832 a07a21-a07ace call 9fc7b0 * 2 call a44720 call 9fe020 call 9f95f0 call 9f9720 3828->3832 3833 a07b52-a07b95 GetModuleHandleW call a2cf00 3828->3833 3883 a07ad0-a07adf 3832->3883 3884 a07aff-a07b21 3832->3884 3838 a07e57-a07e7a call accd20 call acd830 3833->3838 3839 a07b9b-a07bb1 call a44720 3833->3839 3853 a07e80-a07e96 call a44720 3838->3853 3854 a08139-a08154 call accbe0 call 9f9c50 3838->3854 3839->3838 3855 a07bb7-a07c63 call 9fc7b0 * 2 call a44720 call 9f7ad0 call 9fd1b0 * 2 call ade160 3839->3855 3853->3854 3874 a07e9c-a07f4e call 9fc7b0 * 2 call a44720 call 9f7ad0 call 9fd1b0 * 2 call ade160 3853->3874 3871 a0815a-a08170 call a44720 3854->3871 3872 a0840b-a0841f call aca260 3854->3872 3941 a07c69-a07c6e 3855->3941 3942 a07d4b-a07d5e call 9f76b0 3855->3942 3871->3872 3912 a08176-a08228 call 9fc7b0 * 2 call a44720 call 9f7ad0 call 9fd1b0 * 2 call ade160 3871->3912 3887 a08450-a08455 3872->3887 3888 a08421-a08430 3872->3888 3965 a07f54-a07f59 3874->3965 3966 a0802a-a0803d call 9f76b0 3874->3966 3890 a07ae1-a07aef 3883->3890 3891 a07af5-a07afc call a38d6e 3883->3891 3884->3833 3886 a07b23-a07b32 3884->3886 3893 a07b34-a07b42 3886->3893 3894 a07b48-a07b4f call a38d6e 3886->3894 3899 a08457-a08461 3887->3899 3900 a08478-a08498 call a38d5d 3887->3900 3896 a08432-a08440 3888->3896 3897 a08446-a0844d call a38d6e 3888->3897 3890->3891 3903 a08499 call ae2749 3890->3903 3891->3884 3893->3894 3908 a0849e call ae2749 3893->3908 3894->3833 3896->3897 3909 a084df-a084e4 call ae2749 3896->3909 3897->3887 3899->3900 3913 a08463-a0846f 3899->3913 3903->3908 3925 a084a3 call 9fc3c0 3908->3925 3998 a08304-a08317 call 9f76b0 3912->3998 3999 a0822e-a08233 3912->3999 3913->3900 3932 a08471-a08473 3913->3932 3935 a084a8 call ae2749 3925->3935 3932->3900 3945 a084ad call ae2749 3935->3945 3941->3942 3947 a07c74-a07c97 3941->3947 3956 a07d61-a07dd0 call 9f95f0 * 3 call 9f9720 3942->3956 3955 a084b2 call ae2749 3945->3955 3947->3925 3952 a07c9d-a07cfd call 9fc7b0 call 9f76b0 3947->3952 3977 a07d2e-a07d49 3952->3977 3978 a07cff-a07d0e 3952->3978 3967 a084b7 call 9fc3c0 3955->3967 4024 a07e01-a07e26 3956->4024 4025 a07dd2-a07de1 3956->4025 3965->3966 3972 a07f5f-a07f7f 3965->3972 3987 a08040-a080af call 9f95f0 * 3 call 9f9720 3966->3987 3975 a084bc call ae2749 3967->3975 3972->3967 3981 a07f85-a07fe2 call 9fc7b0 call 9f76b0 3972->3981 3989 a084c1 call ae2749 3975->3989 3977->3956 3984 a07d10-a07d1e 3978->3984 3985 a07d24-a07d2b call a38d6e 3978->3985 4007 a08013-a08028 3981->4007 4008 a07fe4-a07ff3 3981->4008 3984->3935 3984->3985 3985->3977 4058 a080e0-a08108 3987->4058 4059 a080b1-a080c0 3987->4059 4002 a084c6 call ae2749 3989->4002 4020 a0831a-a08385 call 9f95f0 * 3 call 9f9720 3998->4020 3999->3998 4005 a08239-a08259 3999->4005 4012 a084cb call 9fc3c0 4002->4012 4005->4012 4013 a0825f-a082bc call 9fc7b0 call 9f76b0 4005->4013 4007->3987 4016 a07ff5-a08003 4008->4016 4017 a08009-a08010 call a38d6e 4008->4017 4026 a084d0 call ae2749 4012->4026 4043 a082ed-a08302 4013->4043 4044 a082be-a082cd 4013->4044 4016->3975 4016->4017 4017->4007 4074 a083b6-a083da 4020->4074 4075 a08387-a08396 4020->4075 4024->3838 4033 a07e28-a07e37 4024->4033 4031 a07de3-a07df1 4025->4031 4032 a07df7-a07dfe call a38d6e 4025->4032 4038 a084d5 call ae2749 4026->4038 4031->3945 4031->4032 4032->4024 4041 a07e39-a07e47 4033->4041 4042 a07e4d-a07e54 call a38d6e 4033->4042 4054 a084da call ae2749 4038->4054 4041->3955 4041->4042 4042->3838 4043->4020 4051 a082e3-a082ea call a38d6e 4044->4051 4052 a082cf-a082dd 4044->4052 4051->4043 4052->4026 4052->4051 4054->3909 4058->3854 4064 a0810a-a08119 4058->4064 4062 a080c2-a080d0 4059->4062 4063 a080d6-a080dd call a38d6e 4059->4063 4062->3989 4062->4063 4063->4058 4067 a0811b-a08129 4064->4067 4068 a0812f-a08136 call a38d6e 4064->4068 4067->4002 4067->4068 4068->3854 4074->3872 4078 a083dc-a083eb 4074->4078 4076 a08398-a083a6 4075->4076 4077 a083ac-a083b3 call a38d6e 4075->4077 4076->4038 4076->4077 4077->4074 4080 a08401-a08408 call a38d6e 4078->4080 4081 a083ed-a083fb 4078->4081 4080->3872 4081->4054 4081->4080
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,000000CA,FILERES,00000000), ref: 00A07B84
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$ByteCharEnterHandleInitializeIos_base_dtorLeaveModuleMultiWidestd::ios_base::_
                                                                                                                                • String ID: FILERES$InstallHelper::GetGameConfigFromLocal$InstallHelper::GetGameConfigFromLocal parse json failed.$InstallHelper::GetGameConfigFromLocal parse parse config.$InstallHelper::GetGameConfigFromLocal read resource failed.$[%4d] $[%4d][%s] $[E]$[I]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 978280141-919780944
                                                                                                                                • Opcode ID: ba58f7e2eee29766c1d3e0bf928d5cbe4bf3e75c8db57ad989f48525e2d82f54
                                                                                                                                • Instruction ID: 87dcb8228df3274339252feae8835fd1309c26b7a2b56b6922196a4983c2b3a5
                                                                                                                                • Opcode Fuzzy Hash: ba58f7e2eee29766c1d3e0bf928d5cbe4bf3e75c8db57ad989f48525e2d82f54
                                                                                                                                • Instruction Fuzzy Hash: 9652B171A0021CDFEF24EB68CD85B9DB7B5AF85300F2081D8E549A72C2DF759A848F61
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,ZIPRES,00000000,14AD88E7,?,00000000,?), ref: 00A2FE21
                                                                                                                                  • Part of subcall function 00A2CF00: FindResourceW.KERNEL32(00A07B90,?,?,00000000,00000000,?,?,00A07B90,00000000), ref: 00A2CF12
                                                                                                                                  • Part of subcall function 00A2CF00: SizeofResource.KERNEL32(00A07B90,00000000,?,00A07B90,00000000), ref: 00A2CF20
                                                                                                                                  • Part of subcall function 00A2CF00: LoadResource.KERNEL32(00A07B90,00000000,?,00A07B90,00000000), ref: 00A2CF2E
                                                                                                                                  • Part of subcall function 00A2CF00: LockResource.KERNEL32(00000000,?,00A07B90,00000000), ref: 00A2CF39
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 00A3007A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Resource$CriticalSection$ByteCharEnterExistsFileFindHandleInitializeIos_base_dtorLeaveLoadLockModuleMultiPathSizeofWidestd::ios_base::_
                                                                                                                                • String ID: error$(null)$TrayUnzip7zFile failed, read resource failed. file: $TrayUnzip7zFile failed, save path failed. path:$TrayUnzip7zFile, un_zip failed path:$ZIPRES$[E]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc$error=
                                                                                                                                • API String ID: 360342572-3001044195
                                                                                                                                • Opcode ID: 23fe0eed0fa63eacffd9a51dd51a38e9ae8237d7e6aa37455cdd8c1f278476b2
                                                                                                                                • Instruction ID: eeeeb2de3186723fc763f5956485f1e12f20e06fdd974084c40bc940407dcd9c
                                                                                                                                • Opcode Fuzzy Hash: 23fe0eed0fa63eacffd9a51dd51a38e9ae8237d7e6aa37455cdd8c1f278476b2
                                                                                                                                • Instruction Fuzzy Hash: C4C19071900258EFDB04EBA4CD56BFEBBB5AF49300F144169F501A7292DB746E05CBA1
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AF4686: CreateFileW.KERNEL32(00000000,00000000,?,00AF49F0,?,?,00000000,?,00AF49F0,00000000,0000000C), ref: 00AF46A3
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AF4A5B
                                                                                                                                • __dosmaperr.LIBCMT ref: 00AF4A62
                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 00AF4A6E
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AF4A78
                                                                                                                                • __dosmaperr.LIBCMT ref: 00AF4A81
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00AF4AA1
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00AF4BEB
                                                                                                                                • GetLastError.KERNEL32 ref: 00AF4C1D
                                                                                                                                • __dosmaperr.LIBCMT ref: 00AF4C24
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                • String ID: H
                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                • Opcode ID: f4569615feee540d8f826a2ee418d0d4bd54eb38fc26344eb98e1f4476f62b43
                                                                                                                                • Instruction ID: d9386232cfadba8745127a95d3a4d7a9d57a75518bec39d77b3700d737e287fe
                                                                                                                                • Opcode Fuzzy Hash: f4569615feee540d8f826a2ee418d0d4bd54eb38fc26344eb98e1f4476f62b43
                                                                                                                                • Instruction Fuzzy Hash: 21A12432A141588FDF19EFA8D891BBE7BB4EB4A320F140159F915EB3A1DB318D12CB51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 6B0A1720: __CxxThrowException@8.LIBVCRUNTIME ref: 6B0A1737
                                                                                                                                  • Part of subcall function 6B0A1430: GetProcessHeap.KERNEL32(?,6B0A1AE6,90B16DB3,?,?,?,00000000,6B0B2526,000000FF,?,6B0A1392,00000000), ref: 6B0A1459
                                                                                                                                  • Part of subcall function 6B0A1D80: GetTempPathW.KERNEL32(00000400,?,000000FF,?,6B0A1392,00000000), ref: 6B0A1DD8
                                                                                                                                  • Part of subcall function 6B0A1D80: CoCreateGuid.OLE32(?,?,?,?,?,?,6B0A1392,00000000), ref: 6B0A1E1C
                                                                                                                                  • Part of subcall function 6B0A1D80: PathCombineW.SHLWAPI(?,?,?), ref: 6B0A1EF0
                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 6B0A1B13
                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 6B0A1B1C
                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000001,00000080,00000000), ref: 6B0A1B31
                                                                                                                                • WriteFile.KERNEL32(00000000,?,00001000,?,00000000), ref: 6B0A1BCB
                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 6B0A1C16
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 6B0A1C20
                                                                                                                                • SHCreateDirectory.SHELL32(00000000,?), ref: 6B0A1C56
                                                                                                                                • SetupIterateCabinetW.SETUPAPI(?,00000000,6B0A1740,?), ref: 6B0A1C79
                                                                                                                                • DeleteFileW.KERNEL32(?,?), ref: 6B0A1C9B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2346688864.000000006B0A1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 6B0A0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2346628644.000000006B0A0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346733480.000000006B0B3000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346812507.000000006B0BA000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006B0BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006BABC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006C4BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6b0a0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CreateDelete$PathWrite$CabinetCloseCombineDirectoryException@8GuidHandleHeapIterateProcessSetupTempThrow
                                                                                                                                • String ID: QQv
                                                                                                                                • API String ID: 1062425176-1558707693
                                                                                                                                • Opcode ID: 51aa4327aeaa4611c57876b4744ead8be5609467e72edc344479d3238df3b072
                                                                                                                                • Instruction ID: a742c4909325f5e30e8be5838af5f11d1321cc3279e3bdbb713fdce82c5aa981
                                                                                                                                • Opcode Fuzzy Hash: 51aa4327aeaa4611c57876b4744ead8be5609467e72edc344479d3238df3b072
                                                                                                                                • Instruction Fuzzy Hash: 1361D571E00268ABEB34CBA5CC44BD9BBB8EF09750F1045E5E549E7281D7B8DAC48F60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 6B0A1430: GetProcessHeap.KERNEL32(?,6B0A1AE6,90B16DB3,?,?,?,00000000,6B0B2526,000000FF,?,6B0A1392,00000000), ref: 6B0A1459
                                                                                                                                  • Part of subcall function 6B0A1D80: GetTempPathW.KERNEL32(00000400,?,000000FF,?,6B0A1392,00000000), ref: 6B0A1DD8
                                                                                                                                  • Part of subcall function 6B0A1D80: CoCreateGuid.OLE32(?,?,?,?,?,?,6B0A1392,00000000), ref: 6B0A1E1C
                                                                                                                                  • Part of subcall function 6B0A1D80: PathCombineW.SHLWAPI(?,?,?), ref: 6B0A1EF0
                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 6B0A1B13
                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 6B0A1B1C
                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000001,00000080,00000000), ref: 6B0A1B31
                                                                                                                                • WriteFile.KERNEL32(00000000,?,00001000,?,00000000), ref: 6B0A1BCB
                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 6B0A1C16
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 6B0A1C20
                                                                                                                                • SHCreateDirectory.SHELL32(00000000,?), ref: 6B0A1C56
                                                                                                                                • SetupIterateCabinetW.SETUPAPI(?,00000000,6B0A1740,?), ref: 6B0A1C79
                                                                                                                                • DeleteFileW.KERNEL32(?,?), ref: 6B0A1C9B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2346688864.000000006B0A1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 6B0A0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2346628644.000000006B0A0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346733480.000000006B0B3000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346812507.000000006B0BA000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006B0BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006BABC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006C4BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6b0a0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CreateDelete$PathWrite$CabinetCloseCombineDirectoryGuidHandleHeapIterateProcessSetupTemp
                                                                                                                                • String ID: QQv
                                                                                                                                • API String ID: 2236526306-1558707693
                                                                                                                                • Opcode ID: 9f04119787bc7f075baaec38f5ba7c12760a32ae9eb243224c6e4f3756c2b9cc
                                                                                                                                • Instruction ID: 8bcde5b4e7a5baba8c9916d0ad5242cf838defdf1f09edf10b92350d6167cb2d
                                                                                                                                • Opcode Fuzzy Hash: 9f04119787bc7f075baaec38f5ba7c12760a32ae9eb243224c6e4f3756c2b9cc
                                                                                                                                • Instruction Fuzzy Hash: AA61D371E00268ABEB34CBA5CC44BD9BBB8EF09350F0045E5E549E7281D7B8DAC48F60
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards,00000000,00000008,?,?,?,?), ref: 00AD79AD
                                                                                                                                • RegEnumKeyExA.KERNEL32(?,00000000,?,00000104,00000000,00000000,00000000,00000000), ref: 00AD79DC
                                                                                                                                • RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,?), ref: 00AD7A08
                                                                                                                                • RegQueryValueExA.KERNEL32(?,ServiceName,00000000,00000001,?,?), ref: 00AD7A48
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00AD7AE0
                                                                                                                                  • Part of subcall function 00AD7B70: CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,7508EC10,7508EB20), ref: 00AD7BBB
                                                                                                                                • lstrcmpA.KERNEL32(?,00000000), ref: 00AD7A92
                                                                                                                                • RegEnumKeyExA.KERNEL32(?,00000001,?,00000104,00000000,00000000,00000000,00000000), ref: 00AD7B0A
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00AD7B1E
                                                                                                                                Strings
                                                                                                                                • SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards, xrefs: 00AD79A3
                                                                                                                                • ServiceName, xrefs: 00AD7A3D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseEnumOpen$CreateFileQueryValuelstrcmp
                                                                                                                                • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards$ServiceName
                                                                                                                                • API String ID: 4148603440-1795789498
                                                                                                                                • Opcode ID: 8a4fd046f303a22720e711339fce5cc3eca6cca3f0bae9cfc9edbd8324a4843c
                                                                                                                                • Instruction ID: 9c8f2062a6d30f288d5319a9e30590dffcf18d81f6f1544c327609782d1ddb21
                                                                                                                                • Opcode Fuzzy Hash: 8a4fd046f303a22720e711339fce5cc3eca6cca3f0bae9cfc9edbd8324a4843c
                                                                                                                                • Instruction Fuzzy Hash: 64515171A00259ABEB25DB51CC85FDEB7BCEB45740F1041EBA909E7290EA709E84CF64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 6E392ED0: RegOpenKeyExW.KERNEL32 ref: 6E392F00
                                                                                                                                • GetLastError.KERNEL32 ref: 6E394224
                                                                                                                                • RegQueryValueExW.KERNEL32(00000000,proxytype,00000000,?,?,?), ref: 6E394272
                                                                                                                                • RegQueryValueExW.KERNEL32(00000000,customproxytype,00000000,?,?,?), ref: 6E39428F
                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 6E3942E0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: QueryValue$CloseErrorLastOpen
                                                                                                                                • String ID: [proxy] reg open failed %d$customhttp$customproxytype$ieproxy$proxytype
                                                                                                                                • API String ID: 2240656346-2673210818
                                                                                                                                • Opcode ID: 9d7b283fa64d0d274d61f3e0a77a0e1056f1266ad731b7b96f889461b75b2678
                                                                                                                                • Instruction ID: 7a18e82d3c45905fdc672aadde4ac06e34d00c1a7f0ea71e1dcc7aaee4ad8456
                                                                                                                                • Opcode Fuzzy Hash: 9d7b283fa64d0d274d61f3e0a77a0e1056f1266ad731b7b96f889461b75b2678
                                                                                                                                • Instruction Fuzzy Hash: 0931B472804209AFD710DB94DC84DEBB7ACFF95318F50052AF555C6504EB36A649CBE2
                                                                                                                                APIs
                                                                                                                                • SHDeleteKeyW.SHLWAPI(80000001,00000010,?,80004005,80004005,80004005), ref: 009FFBCF
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Delete
                                                                                                                                • String ID: Channel$DisplayName$ExePath$From$InstallDir$InstallTime$PID$Version
                                                                                                                                • API String ID: 1035893169-890240775
                                                                                                                                • Opcode ID: 476fc1034750ddad37b3d519ca5ab64f995fbb7686a36c540b7befccfc706e41
                                                                                                                                • Instruction ID: 9ad683cb2324cedaac5d0abd87b4268b7da59172a5bcb23d2ce6e2141d8be2af
                                                                                                                                • Opcode Fuzzy Hash: 476fc1034750ddad37b3d519ca5ab64f995fbb7686a36c540b7befccfc706e41
                                                                                                                                • Instruction Fuzzy Hash: 9C519371A01609AFDB10DFA9CD49F9FBBA4EF04314F1441A8F619A72A2E775D900CBD0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • SHCreateDirectoryExW.SHELL32(00000000,00000010,00000000,?), ref: 00A06074
                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00A06102
                                                                                                                                Strings
                                                                                                                                • InstallHelper::InstallFiles unzip cefview.exe failed, path:, xrefs: 00A061B5
                                                                                                                                • \cef, xrefs: 00A05EFC
                                                                                                                                • (null), xrefs: 00A061C6, 00A061CE
                                                                                                                                • [E], xrefs: 00A0616D
                                                                                                                                • \cef69, xrefs: 00A05E2A
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc, xrefs: 00A06151
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDirectoryFileHeapMoveProcess
                                                                                                                                • String ID: (null)$InstallHelper::InstallFiles unzip cefview.exe failed, path:$[E]$\cef$\cef69$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 1809913800-109501201
                                                                                                                                • Opcode ID: 8780cb8b5c3f7d5affdb88b8a9afc299096c17e52dd77457129a001283db0a3b
                                                                                                                                • Instruction ID: 6da77180f851dcf4d4a624f2ef7ab6884418e7582ec4d71e4cf985a28263723b
                                                                                                                                • Opcode Fuzzy Hash: 8780cb8b5c3f7d5affdb88b8a9afc299096c17e52dd77457129a001283db0a3b
                                                                                                                                • Instruction Fuzzy Hash: A512B170A016099FDB04DFA8C858BAEBBB5FF44314F14816CE916AB292DB74ED05CF90
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$DeleteExistsPath
                                                                                                                                • String ID: /from=start_menu$%s\%s.lnk$(null)$InstallHelper::AddStartMenu delete link file:$[D]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 4234011339-1297458489
                                                                                                                                • Opcode ID: 11bf00bae511566c1644367fe5206daf1bb3a9d80159ae2c9d9558ba2b7e19ae
                                                                                                                                • Instruction ID: 7c30f96fd2935d85963c570f26a695ed563dba04e5cfeb3fa610bc6682d96b1d
                                                                                                                                • Opcode Fuzzy Hash: 11bf00bae511566c1644367fe5206daf1bb3a9d80159ae2c9d9558ba2b7e19ae
                                                                                                                                • Instruction Fuzzy Hash: 5DB19170A01249DFDB00DFA8C849BAEFBB4EF45310F148198E505AB392EB749E05CB90
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,00000000), ref: 00A05ACE
                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00A05B7E
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000), ref: 00A05BCB
                                                                                                                                Strings
                                                                                                                                • (null), xrefs: 00A05C50, 00A05C5A
                                                                                                                                • [E], xrefs: 00A05BF6
                                                                                                                                • ,Error, xrefs: 00A05C61
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc, xrefs: 00A05BD3
                                                                                                                                • InstallHelper::InstallFiles move cefhelper.dll failed, path:, xrefs: 00A05C3E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$ErrorExistsLastMovePath
                                                                                                                                • String ID: (null)$,Error$InstallHelper::InstallFiles move cefhelper.dll failed, path:$[E]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 1644275618-4062084990
                                                                                                                                • Opcode ID: 0a0f79a134938060f84ee93ae1a006b25ab938187df1ffe7861500415c4b5e6d
                                                                                                                                • Instruction ID: a1c740484de39cc74368e0e2b75ce74042ee6d3c98471e3ee215cff6327950a7
                                                                                                                                • Opcode Fuzzy Hash: 0a0f79a134938060f84ee93ae1a006b25ab938187df1ffe7861500415c4b5e6d
                                                                                                                                • Instruction Fuzzy Hash: 7691C470E00648DFDB10EBB8C849BAEBBB5EF45314F148168E505AB392EB749D05CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8e8010d0d9399fdc8d5498291364a3f21af79ca33ff1e68eeafc9e1037af3aeb
                                                                                                                                • Instruction ID: 8e4cfe6447a74d9bc2c43086b40e78750eabbb222a9a155f2b0cea1fc679ea4f
                                                                                                                                • Opcode Fuzzy Hash: 8e8010d0d9399fdc8d5498291364a3f21af79ca33ff1e68eeafc9e1037af3aeb
                                                                                                                                • Instruction Fuzzy Hash: A0C1C374E04249AFDB19DFACD891BADBFF5BF1A300F184595E540AB2D2C7309941CB61
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,00000010,\uninst.exe,00000000), ref: 00A076AE
                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00A0775E
                                                                                                                                Strings
                                                                                                                                • InstallHelper::InstallFiles move WebView.dll failed, path:, xrefs: 00A07811
                                                                                                                                • (null), xrefs: 00A07823, 00A0782D
                                                                                                                                • [E], xrefs: 00A077C9
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc, xrefs: 00A077AD
                                                                                                                                • \uninst.exe, xrefs: 00A07662
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$ExistsMovePath
                                                                                                                                • String ID: (null)$InstallHelper::InstallFiles move WebView.dll failed, path:$[E]$\uninst.exe$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 3137290954-2497226902
                                                                                                                                • Opcode ID: 9113e63eb142162d7c22d8cf0a24f48c0b40edc8438057086cad384268db5868
                                                                                                                                • Instruction ID: ccaa02f939658df6dfc55d16e3b0ad642e4de98f08f11c9fb81399e033540401
                                                                                                                                • Opcode Fuzzy Hash: 9113e63eb142162d7c22d8cf0a24f48c0b40edc8438057086cad384268db5868
                                                                                                                                • Instruction Fuzzy Hash: 3191E770E01649DFDB01DBA8CC49BAEBBB5FF44314F148169E905AB392EB74AD05CB90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A2EBD0: PathFileExistsW.SHLWAPI(?,00000010,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBD9
                                                                                                                                  • Part of subcall function 00A2EBD0: SetFileAttributesW.KERNEL32(?,00000080,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBEA
                                                                                                                                  • Part of subcall function 00A2EBD0: DeleteFileW.KERNEL32(?,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBF2
                                                                                                                                • MoveFileW.KERNEL32(00000000,?), ref: 00A06F08
                                                                                                                                • MoveFileW.KERNEL32(00000000,?), ref: 00A07049
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Move$AttributesDeleteExistsPath
                                                                                                                                • String ID: [D]$\Utils%s$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc$utils::MoveFile: progress, failed$utils::MoveFile: ui, failed
                                                                                                                                • API String ID: 2008537771-2430075758
                                                                                                                                • Opcode ID: 0c91daceb0a62353c02fb958256ab92d0c2fb1b5a980bc3d28b5ef5e274a1a65
                                                                                                                                • Instruction ID: 4a1d5462a3140df671ac6331ad0ff469aa4cdfadc85f10aea3e716c96a5676fb
                                                                                                                                • Opcode Fuzzy Hash: 0c91daceb0a62353c02fb958256ab92d0c2fb1b5a980bc3d28b5ef5e274a1a65
                                                                                                                                • Instruction Fuzzy Hash: 1D91A371D0024DDFDB00EBA8DC45BEEBBB5EF45314F148169E501AB292DB74AD45CBA0
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2346688864.000000006B0A1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 6B0A0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2346628644.000000006B0A0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346733480.000000006B0B3000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346812507.000000006B0BA000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006B0BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006BABC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006C4BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6b0a0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DeleteFile
                                                                                                                                • String ID: CAB
                                                                                                                                • API String ID: 4033686569-4230853747
                                                                                                                                • Opcode ID: be65504ce95cf0c926e37906265797e8e604ee46e766d51539ba1769a3da5127
                                                                                                                                • Instruction ID: b866712dc3cc7b4dc60b77ddf4babb973e486fb18710268a3d7dac9ef249bf41
                                                                                                                                • Opcode Fuzzy Hash: be65504ce95cf0c926e37906265797e8e604ee46e766d51539ba1769a3da5127
                                                                                                                                • Instruction Fuzzy Hash: F041B1B19402189BEB14DFB4C8497D9BFF8FB16350F2006A9D41497681EF3AD985CF90
                                                                                                                                APIs
                                                                                                                                • ___set_flsgetvalue.LIBCMT ref: 6E3A4D48
                                                                                                                                  • Part of subcall function 6E3A8CFC: TlsGetValue.KERNEL32(?,6E3A8E88), ref: 6E3A8D05
                                                                                                                                  • Part of subcall function 6E3A8CFC: __decode_pointer.LIBCMT ref: 6E3A8D17
                                                                                                                                  • Part of subcall function 6E3A8CFC: TlsSetValue.KERNEL32(00000000), ref: 6E3A8D26
                                                                                                                                • ___fls_getvalue@4.LIBCMT ref: 6E3A4D53
                                                                                                                                  • Part of subcall function 6E3A8CDC: TlsGetValue.KERNEL32(?,?,6E3A4D58,00000000), ref: 6E3A8CEA
                                                                                                                                • ___fls_setvalue@8.LIBCMT ref: 6E3A4D66
                                                                                                                                  • Part of subcall function 6E3A8D30: __decode_pointer.LIBCMT ref: 6E3A8D41
                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000000), ref: 6E3A4D6F
                                                                                                                                • ExitThread.KERNEL32 ref: 6E3A4D76
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6E3A4D7C
                                                                                                                                • __freefls@4.LIBCMT ref: 6E3A4D9C
                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 6E3A4DAF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1925773019-0
                                                                                                                                • Opcode ID: 1f95151c590f5cf5092c57872bc3c11c56b631c1ed1a0c1f4f882696ca7f6e2e
                                                                                                                                • Instruction ID: a741401baf95b5cf5e7e2fb526b38f47e4590b3ca687059d31b655e54f0f1597
                                                                                                                                • Opcode Fuzzy Hash: 1f95151c590f5cf5092c57872bc3c11c56b631c1ed1a0c1f4f882696ca7f6e2e
                                                                                                                                • Instruction Fuzzy Hash: 99014F704016419FD714AFF9C948D8E7BEDEF593487248868EB868B216DF35D8C2CB61
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 00A065E9
                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00A065F4
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000100,00000001,?,?,00000000), ref: 00A0661C
                                                                                                                                • LoadImageW.USER32(00000000), ref: 00A06623
                                                                                                                                • DestroyIcon.USER32(-00000001), ref: 00A067CE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$DeleteDestroyExistsHandleHeapIconImageLoadModulePathProcess
                                                                                                                                • String ID: %s\%s.ico
                                                                                                                                • API String ID: 840117920-2514527335
                                                                                                                                • Opcode ID: 170706c4901927dd5a4ef378e94328ea2aecaf0024b786df63c41efd1a97b2b5
                                                                                                                                • Instruction ID: e844e8dffa4d64e90a03e4fac9971745f407f1baffd6218c011493e8d9ec0988
                                                                                                                                • Opcode Fuzzy Hash: 170706c4901927dd5a4ef378e94328ea2aecaf0024b786df63c41efd1a97b2b5
                                                                                                                                • Instruction Fuzzy Hash: 36C1D171E002098BDB14DFA8DC84BADBBB5FF44328F28821CE955AB391DB349D55CB90
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00A07269
                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00A0731B
                                                                                                                                  • Part of subcall function 009F3450: __CxxThrowException@8.LIBVCRUNTIME ref: 009F3467
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                Strings
                                                                                                                                • InstallHelper::InstallFiles uninst.exe failed, xrefs: 00A073CE
                                                                                                                                • [E], xrefs: 00A07386
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc, xrefs: 00A0736A
                                                                                                                                • \uninst.exe, xrefs: 00A071F2, 00A07303
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFindResource$Exception@8ExistsMovePathThrow
                                                                                                                                • String ID: InstallHelper::InstallFiles uninst.exe failed$[E]$\uninst.exe$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 2192536084-2045396262
                                                                                                                                • Opcode ID: 8cbe91297605c60f6ee231603b31222a0331a6cec6d615794ba5d47071609c62
                                                                                                                                • Instruction ID: bfaf611b3261f865100c5e0480126475f451b82233b3d6449cab21095bb0f65a
                                                                                                                                • Opcode Fuzzy Hash: 8cbe91297605c60f6ee231603b31222a0331a6cec6d615794ba5d47071609c62
                                                                                                                                • Instruction Fuzzy Hash: B8B1D471E00249DBDB01DBA8DC45BAEBBB5AF44314F188168E815AB392EB35ED05CB91
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(00B3892E,?,?,?,?,?,?,?,?,?,-00000040,?,00B38930,00B3892E), ref: 00A01F06
                                                                                                                                • CopyFileW.KERNEL32(00B3892E,00000001,00000000,?,?,?,?,?,?,?,?,?,-00000040,?,00B38930,00B3892E), ref: 00A01F18
                                                                                                                                • PathFileExistsW.SHLWAPI(00000001,?,?,?,?,?,?,?,?,?,-00000040,?,00B38930,00B3892E), ref: 00A01F21
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$ExistsPath$Copy
                                                                                                                                • String ID: 7z_copy_fail$7z_copy_success$\Utils\7z.dll
                                                                                                                                • API String ID: 2010493544-2490375532
                                                                                                                                • Opcode ID: e09d4b5f0489bc170cfe1cbadea50fb7baab711dbba1e381ff82104d970806d4
                                                                                                                                • Instruction ID: d4113de9759fdefaaceb43c5f6e93588395619c081b378d403adf0e7320301d4
                                                                                                                                • Opcode Fuzzy Hash: e09d4b5f0489bc170cfe1cbadea50fb7baab711dbba1e381ff82104d970806d4
                                                                                                                                • Instruction Fuzzy Hash: 86A18E71A016499FDB00DBA8CC48B9EF7F5AF59321F188299E415E73A1EB749D04CB60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A2EBD0: PathFileExistsW.SHLWAPI(?,00000010,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBD9
                                                                                                                                  • Part of subcall function 00A2EBD0: SetFileAttributesW.KERNEL32(?,00000080,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBEA
                                                                                                                                  • Part of subcall function 00A2EBD0: DeleteFileW.KERNEL32(?,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBF2
                                                                                                                                  • Part of subcall function 00A2BFD0: GetModuleFileNameW.KERNEL32(009F0000,14AD88E7,00000104,?,14AD88E7,?), ref: 00A2C02C
                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,00000000,00B38A90,00000000), ref: 00A0637F
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 00A06388
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                • (null), xrefs: 00A0642A, 00A06434
                                                                                                                                • [E], xrefs: 00A063D0
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc, xrefs: 00A063B4
                                                                                                                                • InstallHelper::InstallFiles, copy exe file failed, path:, xrefs: 00A06418
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CriticalSection$ExistsPath$AttributesByteCharCopyDeleteEnterInitializeIos_base_dtorLeaveModuleMultiNameWidestd::ios_base::_
                                                                                                                                • String ID: (null)$InstallHelper::InstallFiles, copy exe file failed, path:$[E]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 3468324969-2460698184
                                                                                                                                • Opcode ID: 45236beabee572df052a8373744fe5402a13c0ca304a78e655736e127fd51cce
                                                                                                                                • Instruction ID: 57c1fe35371a3057041097cb2c703eb501f4632e23ce09b30082384642f0431a
                                                                                                                                • Opcode Fuzzy Hash: 45236beabee572df052a8373744fe5402a13c0ca304a78e655736e127fd51cce
                                                                                                                                • Instruction Fuzzy Hash: 9351AE71A00648DFDB10EFA8C949BAEBBB4EF44314F148169E505A7292EB75AE058B90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AD7E20: _strncat.LIBCMT ref: 00AD7F2D
                                                                                                                                • SHSetValueA.SHLWAPI(80000002,Software\ComMaster,mid,00000001,?,00000100,?,?,?,?,?,?,?,?,?), ref: 00AD8A8E
                                                                                                                                • SHSetValueA.SHLWAPI(80000002,Software\ComMaster,mid_old,00000001,?,?,?,?,?,?,?,?,?,?,?), ref: 00AD8AF8
                                                                                                                                • SHSetValueA.SHLWAPI(80000002,Software\ComMaster,mid,00000001,?,?,?,?,?,?,?,?,?,?,?), ref: 00AD8B25
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Value$_strncat
                                                                                                                                • String ID: Software\ComMaster$mid$mid_old
                                                                                                                                • API String ID: 1864955066-3806691692
                                                                                                                                • Opcode ID: c5f07aa74073456f691f86eecc17f461b0a7ff99f07a01f023608baa7ecb86c5
                                                                                                                                • Instruction ID: 0e0aa9c119aade64eb594c4afe8c0b0445da6dffdf46e060682616693aa6bbd0
                                                                                                                                • Opcode Fuzzy Hash: c5f07aa74073456f691f86eecc17f461b0a7ff99f07a01f023608baa7ecb86c5
                                                                                                                                • Instruction Fuzzy Hash: D65177316012499BDF25CB24CC14BF677E9AF42300F5982DBE886DB291EF71AE49CB10
                                                                                                                                APIs
                                                                                                                                • GetTempPathW.KERNEL32(00000400,?,000000FF,?,6B0A1392,00000000), ref: 6B0A1DD8
                                                                                                                                • CoCreateGuid.OLE32(?,?,?,?,?,?,6B0A1392,00000000), ref: 6B0A1E1C
                                                                                                                                • PathCombineW.SHLWAPI(?,?,?), ref: 6B0A1EF0
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 6B0A1F12
                                                                                                                                Strings
                                                                                                                                • .tmp, xrefs: 6B0A1EF2
                                                                                                                                • {%08X-%04X-%04x-%02X%02X-%02X%02X%02X%02X%02X%02X}, xrefs: 6B0A1E91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2346688864.000000006B0A1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 6B0A0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2346628644.000000006B0A0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346733480.000000006B0B3000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346812507.000000006B0BA000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006B0BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006BABC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006C4BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6b0a0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Path$CombineCreateExistsFileGuidTemp
                                                                                                                                • String ID: .tmp${%08X-%04X-%04x-%02X%02X-%02X%02X%02X%02X%02X%02X}
                                                                                                                                • API String ID: 647278745-763569422
                                                                                                                                • Opcode ID: 36c4ae52332ccc04caba8dc8e5ba839c80af23c54df99bae68471440b186438e
                                                                                                                                • Instruction ID: c9ee903872dffb6aef974088936037589eafbf6dca655ba7a26f79031c8af16f
                                                                                                                                • Opcode Fuzzy Hash: 36c4ae52332ccc04caba8dc8e5ba839c80af23c54df99bae68471440b186438e
                                                                                                                                • Instruction Fuzzy Hash: 2E4165B690016C6ADB25CBA4CD51FDABBFCAB4D705F0004E5E649E7542D7389B848F60
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(6E3C64F0,?,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 6E396FBD
                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 6E396FE6
                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000,?,?,?,00000000,00000000), ref: 6E397012
                                                                                                                                • LeaveCriticalSection.KERNEL32(6E3C64F0,?,?,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 6E39708C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$CloseCreateEnterFileHandleLeave
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 823799864-0
                                                                                                                                • Opcode ID: 3bf28e37528f97d492fb1faf9b5703bf3bc9dd823e70d31dfe4f432221e52cfe
                                                                                                                                • Instruction ID: 34af2ebd39fd32b9a707c79fab6aa9b582f4f7a4551ceb11bdfbc1c3133bdf0b
                                                                                                                                • Opcode Fuzzy Hash: 3bf28e37528f97d492fb1faf9b5703bf3bc9dd823e70d31dfe4f432221e52cfe
                                                                                                                                • Instruction Fuzzy Hash: 5C316B71508701AFD360DFA4D885B6BB7F8BF98710F10891DF596962C0E775A448CFA2
                                                                                                                                APIs
                                                                                                                                • ___set_flsgetvalue.LIBCMT ref: 6E3A4DF6
                                                                                                                                • __calloc_crt.LIBCMT ref: 6E3A4E02
                                                                                                                                • __getptd.LIBCMT ref: 6E3A4E0F
                                                                                                                                • __initptd.LIBCMT ref: 6E3A4E18
                                                                                                                                • CreateThread.KERNEL32(?,?,6E3A4D42,00000000,?,?), ref: 6E3A4E46
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 6E3A4E50
                                                                                                                                • __dosmaperr.LIBCMT ref: 6E3A4E68
                                                                                                                                  • Part of subcall function 6E3A575A: __getptd_noexit.LIBCMT ref: 6E3A575A
                                                                                                                                  • Part of subcall function 6E3A3DE7: __decode_pointer.LIBCMT ref: 6E3A3DF2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit__initptd
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3358092440-0
                                                                                                                                • Opcode ID: 02f067cfef588218747861ecb51f05676a546e888fb3b99e99e0fd5fd9be0e68
                                                                                                                                • Instruction ID: 50660027652ece58753f0755a1206224b034621dad170f39bac2bc351c9e7795
                                                                                                                                • Opcode Fuzzy Hash: 02f067cfef588218747861ecb51f05676a546e888fb3b99e99e0fd5fd9be0e68
                                                                                                                                • Instruction Fuzzy Hash: 5B11C172504259EFDB10AFECDC84CDEBBE9EF41324B204829F75197190EF3299828B60
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                • [%u] Start, method=%d, url=%s, xrefs: 6E39CC40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCountEventHandleObjectResetSingleTickWait_strncpy
                                                                                                                                • String ID: [%u] Start, method=%d, url=%s
                                                                                                                                • API String ID: 3852520666-3518858945
                                                                                                                                • Opcode ID: 14c91e05a774e9b6f1d02037f75812fee93675e696ba32b97ef9a4bdf2c8a680
                                                                                                                                • Instruction ID: a4e57e6cd6769e271aa1ed73b06abdd9a7fa77c265a291690d14e859f60825ca
                                                                                                                                • Opcode Fuzzy Hash: 14c91e05a774e9b6f1d02037f75812fee93675e696ba32b97ef9a4bdf2c8a680
                                                                                                                                • Instruction Fuzzy Hash: BC21AF71504B00ABE3609BA88C84FA7BBECEF45755F100819F59E9A281EB717441CB64
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 6E393E77
                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 6E393E9C
                                                                                                                                  • Part of subcall function 6E3921D0: _memmove_s.LIBCMT ref: 6E39223E
                                                                                                                                • _memset.LIBCMT ref: 6E3940EF
                                                                                                                                • _memset.LIBCMT ref: 6E394103
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000400,00000000,00000000), ref: 6E394143
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000418), ref: 6E3941AA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memset$ByteCharMultiWide$QueryValue_memmove_s
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 271135359-0
                                                                                                                                • Opcode ID: ccce7b531c8abdcdcc8c55c2306127efa56e2736fc30d6c965cc4b490a139869
                                                                                                                                • Instruction ID: edb8305182dbe13de230d67f69cf1d7506b6cc2b3fb9a3eedc2ad3d84d9f7799
                                                                                                                                • Opcode Fuzzy Hash: ccce7b531c8abdcdcc8c55c2306127efa56e2736fc30d6c965cc4b490a139869
                                                                                                                                • Instruction Fuzzy Hash: A1B160B2408380AFD320DB95C994EEBB7ECEF94354F044E1DB1E947290EB719949CB62
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __cftoe
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4189289331-0
                                                                                                                                • Opcode ID: b795cc31c658816db7e2e1219c62b351cc10a147e98104ac5e1f5f0ddf7a1d67
                                                                                                                                • Instruction ID: 3e4a0ff614703aca066819d59651f4813c13174673d3bb4ab429336390bc5fdf
                                                                                                                                • Opcode Fuzzy Hash: b795cc31c658816db7e2e1219c62b351cc10a147e98104ac5e1f5f0ddf7a1d67
                                                                                                                                • Instruction Fuzzy Hash: 73514C36900245AFDF21AB6ECD41EAE77A9EF49320F20423AF925E61C1DB31DD009A64
                                                                                                                                APIs
                                                                                                                                • GdiplusStartup.GDIPLUS(00000000,?,00000000,?,?,?,0000007E,?,0000007D), ref: 009F701A
                                                                                                                                • GdiplusShutdown.GDIPLUS(00000000,?,?,?,?,?,?,?,00000000,?), ref: 009F7031
                                                                                                                                • EnterCriticalSection.KERNEL32(00B871B8,00000000,?,?,?,?,?,?,?,00000000,?), ref: 009F7040
                                                                                                                                • DestroyWindow.USER32(00000000,?,?,?,?,00000000,?), ref: 009F705A
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B871B8,?,?,?,?,00000000,?), ref: 009F70A3
                                                                                                                                • CoUninitialize.OLE32(?,?,?,?,00000000,?), ref: 009F70FB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalGdiplusSection$DestroyEnterLeaveShutdownStartupUninitializeWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2852434662-0
                                                                                                                                • Opcode ID: f6f04c59107037b626847fcf69c23eddc31a9fa57e4ed3ff176cfd09c526bcc8
                                                                                                                                • Instruction ID: afed76b8484a0ff2fd467fc1af242b60a0973497f4cae8333b849982737b05a2
                                                                                                                                • Opcode Fuzzy Hash: f6f04c59107037b626847fcf69c23eddc31a9fa57e4ed3ff176cfd09c526bcc8
                                                                                                                                • Instruction Fuzzy Hash: 1A417E71A046099BDB20EFA8DD45B6EB7F8FF45314F148518F815A72A1DF75E804CBA0
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 6B0A1737
                                                                                                                                  • Part of subcall function 6B0A2E2D: RaiseException.KERNEL32(6B0A20A3,80070057,?,?,?,00000000,74E15EE0,6B0A20A3,80070057,74E17350,00000000,?,?,6B0A1F47,?), ref: 6B0A2E8D
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 6B0A17A9
                                                                                                                                • PathCombineW.SHLWAPI(?,?,90B16DB3,?,00000000), ref: 6B0A17C0
                                                                                                                                • PathIsPrefixW.SHLWAPI(?,?), ref: 6B0A17D2
                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(?), ref: 6B0A17FB
                                                                                                                                • SHCreateDirectory.SHELL32(00000000,?), ref: 6B0A180A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2346688864.000000006B0A1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 6B0A0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2346628644.000000006B0A0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346733480.000000006B0B3000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346812507.000000006B0BA000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006B0BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006BABC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006C4BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6b0a0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Path$CombineCreateDirectoryExceptionException@8FilePrefixRaiseRemoveSpecThrow_wcsstr
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1553367680-0
                                                                                                                                • Opcode ID: 00283fd71dcd872ef06c2dd45540aa7e4d917045761c80847c60776957c0f7dd
                                                                                                                                • Instruction ID: e20b1519b9bdbb93fb924d7243d7a9ac9d16e51aa39784d5a22544c0aef81806
                                                                                                                                • Opcode Fuzzy Hash: 00283fd71dcd872ef06c2dd45540aa7e4d917045761c80847c60776957c0f7dd
                                                                                                                                • Instruction Fuzzy Hash: F331B77260010CABDB18DFF9D845FEEBBACEF4A210F10496AE956D7141DB35EA049B90
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A30F4C
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A30F8E
                                                                                                                                  • Part of subcall function 00A290B0: std::_Lockit::_Lockit.LIBCPMT ref: 00A290E1
                                                                                                                                  • Part of subcall function 00A290B0: std::_Lockit::_Lockit.LIBCPMT ref: 00A290FF
                                                                                                                                  • Part of subcall function 00A290B0: std::_Lockit::~_Lockit.LIBCPMT ref: 00A2911F
                                                                                                                                  • Part of subcall function 00A290B0: std::_Lockit::~_Lockit.LIBCPMT ref: 00A291EE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Lockitstd::_$Exception@8Lockit::_Lockit::~_Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2653793986-1866435925
                                                                                                                                • Opcode ID: 288347d3076a2cd33a3b678a77be02df64d663ff8b479fb6d9b74dd996c7e1ef
                                                                                                                                • Instruction ID: 728658f12d2394728c0bb1ec862768096f55141b75e170289992e82d5acd6848
                                                                                                                                • Opcode Fuzzy Hash: 288347d3076a2cd33a3b678a77be02df64d663ff8b479fb6d9b74dd996c7e1ef
                                                                                                                                • Instruction Fuzzy Hash: 62A1AC72A002099FCB14DF68D991EAAB3F8FF59314F10466AF916D7290EB31E945CB90
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A31C1F
                                                                                                                                • __fread_nolock.LIBCMT ref: 00A31CF2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw__fread_nolock
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 761228520-1866435925
                                                                                                                                • Opcode ID: 867d7887532e8b26d95fc1bf7818eab922687aa0bf9abaa32fc3ee08b0003745
                                                                                                                                • Instruction ID: c2a202673208979ce78d083ea184bdb19c4845186331f66bdc1ac31bc51a66e9
                                                                                                                                • Opcode Fuzzy Hash: 867d7887532e8b26d95fc1bf7818eab922687aa0bf9abaa32fc3ee08b0003745
                                                                                                                                • Instruction Fuzzy Hash: FF819A76A00209AFDB14CF69CA81AAAF7F5FF48304F1481AAF9059B751DB71ED11CB80
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,00000010,00000010,7549B590), ref: 00A06CBB
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 00A06E21
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                • InstallFiles, InstallHelper::path_netbridge is not exist, xrefs: 00A06D4A
                                                                                                                                • [D], xrefs: 00A06D02
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc, xrefs: 00A06CE6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$ExistsFilePath$ByteCharEnterInitializeIos_base_dtorLeaveMultiWidestd::ios_base::_
                                                                                                                                • String ID: InstallFiles, InstallHelper::path_netbridge is not exist$[D]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc
                                                                                                                                • API String ID: 1838191554-3473236561
                                                                                                                                • Opcode ID: 495ac16b5e1eab083da3eb24a351478eb261c2026f9a75acb5cc6b42f952ae71
                                                                                                                                • Instruction ID: 3668386d869aff2b3206154e7271b38827c6b2c0410c5c8246e5ef62bbb7a92a
                                                                                                                                • Opcode Fuzzy Hash: 495ac16b5e1eab083da3eb24a351478eb261c2026f9a75acb5cc6b42f952ae71
                                                                                                                                • Instruction Fuzzy Hash: B261D571900649DFDB00EBA8CD45BAEFBB4EF45314F148269E505AB392EB74AD04CBA0
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(?,14AD88E7), ref: 00A44854
                                                                                                                                • PathFileExistsW.SHLWAPI(00000000,.on,00000003,?,?,?,?,14AD88E7), ref: 00A44938
                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00A449ED
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterExistsFileLeavePath
                                                                                                                                • String ID: -------log start$.on
                                                                                                                                • API String ID: 3310751803-463144427
                                                                                                                                • Opcode ID: 509b2233ffa0b98bc260a0b53c49c0715bf2de94a187c2324e2b3444554b95d2
                                                                                                                                • Instruction ID: 83b6274b15da008dfb2a821d120f1a200e9132f47b8cafba51bb898c3c1a0843
                                                                                                                                • Opcode Fuzzy Hash: 509b2233ffa0b98bc260a0b53c49c0715bf2de94a187c2324e2b3444554b95d2
                                                                                                                                • Instruction Fuzzy Hash: 0D61E575A0024AEFDF04DFA8C985BEEBBB0FF48304F144129E505A7791DB74AA44CBA0
                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(wininet.dll), ref: 6E3A1B18
                                                                                                                                  • Part of subcall function 6E396F70: EnterCriticalSection.KERNEL32(6E3C64F0,?,?,6E3A1B28), ref: 6E396F78
                                                                                                                                  • Part of subcall function 6E396F70: LeaveCriticalSection.KERNEL32(6E3C64F0,?,?,6E3A1B28), ref: 6E396F88
                                                                                                                                  • Part of subcall function 6E3A0030: _memset.LIBCMT ref: 6E3A0066
                                                                                                                                  • Part of subcall function 6E3A0030: SHGetFolderPathW.SHELL32(00000000,0000801A,00000000,00000000,?), ref: 6E3A007E
                                                                                                                                  • Part of subcall function 6E3A00C0: _memset.LIBCMT ref: 6E3A010A
                                                                                                                                  • Part of subcall function 6E3A00C0: PathCombineW.SHLWAPI(?,?,?,?,360NetUL,?), ref: 6E3A0119
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalPathSection_memset$CombineEnterFolderLeaveLibraryLoad
                                                                                                                                • String ID: .netul.log$360NetUL$HttpInit %s$wininet.dll
                                                                                                                                • API String ID: 3621140857-1362732896
                                                                                                                                • Opcode ID: 23343d64b09e66ed48d9518dd34bf1216888034a543209b54e406f70547db92e
                                                                                                                                • Instruction ID: e34ced28a77d349d176cc9d731609aec13ea3fcd30dcd7c8a5f8152a3ac34dec
                                                                                                                                • Opcode Fuzzy Hash: 23343d64b09e66ed48d9518dd34bf1216888034a543209b54e406f70547db92e
                                                                                                                                • Instruction Fuzzy Hash: A4514DB12106019FD344CBACCC91E66B3AAFFD9324B14CB58F1658B2E5EB31E945CB91
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(00A2FC92,80004005,00000000), ref: 00AC4D15
                                                                                                                                • SHCreateDirectory.SHELL32(00000000,00A2FC92), ref: 00AC4D21
                                                                                                                                • PathCombineW.SHLWAPI(?,?,-00000004,?,?,00A2FC92), ref: 00AC4D9F
                                                                                                                                • SHCreateDirectory.SHELL32(00000000,?,?,?,00A2FC92), ref: 00AC4E09
                                                                                                                                  • Part of subcall function 00AC4EA0: PathRemoveFileSpecW.SHLWAPI(?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4F50
                                                                                                                                  • Part of subcall function 00AC4EA0: PathFileExistsW.SHLWAPI(?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4F5D
                                                                                                                                  • Part of subcall function 00AC4EA0: SHCreateDirectory.SHELL32(00000000,?,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4F6F
                                                                                                                                  • Part of subcall function 00AC4EA0: CreateFileW.KERNEL32(00AC4E29,C0000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000000,00000001,00A2FC92), ref: 00AC4F88
                                                                                                                                  • Part of subcall function 00AC4EA0: FindCloseChangeNotification.KERNEL32(00000000,?,?,?,00000000,00000001,00A2FC92), ref: 00AC50B1
                                                                                                                                  • Part of subcall function 00AC4EA0: DeleteFileW.KERNEL32(00AC4E29,00000000,00000001,00A2FC92), ref: 00AC50BC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CreatePath$Directory$Exists$ChangeCloseCombineDeleteFindNotificationRemoveSpec
                                                                                                                                • String ID: /
                                                                                                                                • API String ID: 2742362251-2043925204
                                                                                                                                • Opcode ID: fe98121d9e54c656b7da0a45c90ebb987907a2595af7b5024c972991a1e36523
                                                                                                                                • Instruction ID: 77a4a6f8fbdc2358e9867c9015cf859dd8f89a438a745017b8dc5951a0bd4b82
                                                                                                                                • Opcode Fuzzy Hash: fe98121d9e54c656b7da0a45c90ebb987907a2595af7b5024c972991a1e36523
                                                                                                                                • Instruction Fuzzy Hash: E551BF71A0121C8BDF24DF68DC98BE9B7B9FF58300F1641ADEC099B252D7709E448B94
                                                                                                                                APIs
                                                                                                                                • SHGetValueA.SHLWAPI(80000002,Software\ComMaster,mid,00000001,?,00000400,?,?,?), ref: 00AD7D07
                                                                                                                                • lstrcmpiA.KERNEL32(?,?), ref: 00AD7DE0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Valuelstrcmpi
                                                                                                                                • String ID: $Software\ComMaster$mid
                                                                                                                                • API String ID: 1914577711-2041042979
                                                                                                                                • Opcode ID: 96444218e7756f6a7b6008b9ade839e41f849166d0c4951e74b66448df69077f
                                                                                                                                • Instruction ID: 4f119511ad040a0d8713fef2c9eb26969c8bc86b9eb22ed83b0471f6d5da362f
                                                                                                                                • Opcode Fuzzy Hash: 96444218e7756f6a7b6008b9ade839e41f849166d0c4951e74b66448df69077f
                                                                                                                                • Instruction Fuzzy Hash: 7641E475A041099BDF15CF20CD40BFEB7B9AF52304F0441EAEA4AD7241EB319E098F90
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 6E3A01B5
                                                                                                                                • GetFileVersionInfoSizeW.VERSION ref: 6E3A01CB
                                                                                                                                • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000), ref: 6E3A01EC
                                                                                                                                • VerQueryValueW.VERSION(?,6E3BC388,?,?,?,00000000,00000000,00000000), ref: 6E3A020D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileInfoVersion$QuerySizeValue_memset
                                                                                                                                • String ID: %d.%d.%d.%d
                                                                                                                                • API String ID: 3017621270-3491811756
                                                                                                                                • Opcode ID: c20b90202b5576ac91ae61ff265013e655edf645d02b0895636ba902c63e90a9
                                                                                                                                • Instruction ID: eb2fd1d6d2bb0de1af78cf0d100979844f0ec233f41c96708634a360d32391ce
                                                                                                                                • Opcode Fuzzy Hash: c20b90202b5576ac91ae61ff265013e655edf645d02b0895636ba902c63e90a9
                                                                                                                                • Instruction Fuzzy Hash: 1331AFB1108301AFD314CB99D840BABB3ECEF98714F00491DF69997290E734D544CBA6
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InternetOptionQuery__snprintf_memsetgetpeername
                                                                                                                                • String ID: %u.%u.%u.%u
                                                                                                                                • API String ID: 192510154-1542503432
                                                                                                                                • Opcode ID: 2c4d6d8042d6b7b149c2905f0d8f6c6f00bf0d930a2bc56b165ef7fc81fe40a2
                                                                                                                                • Instruction ID: 112c060d7042471a97d7aacabaf1baa14b0d50462b7eeb32dc3897529f8f0a24
                                                                                                                                • Opcode Fuzzy Hash: 2c4d6d8042d6b7b149c2905f0d8f6c6f00bf0d930a2bc56b165ef7fc81fe40a2
                                                                                                                                • Instruction Fuzzy Hash: C021C3725083006FC384DBAA9891AAF77ECEFCC714F840A1EF599C7190E735D5449B92
                                                                                                                                APIs
                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,7508EC10,7508EB20), ref: 00AD7BBB
                                                                                                                                • DeviceIoControl.KERNEL32(00000000,00170002,01010101,00000004,?,00000104,?,00000000), ref: 00AD7C14
                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000,?,?,7508EC10,7508EB20), ref: 00AD7C6D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ChangeCloseControlCreateDeviceFileFindNotification
                                                                                                                                • String ID: %02X%02X%02X%02X%02X%02X$\\.\%s
                                                                                                                                • API String ID: 1020254441-1525991222
                                                                                                                                • Opcode ID: bd4f33a254d2025a460c7f7786c4e13b30d86ad8d2d533a42c0839ffad25a0a7
                                                                                                                                • Instruction ID: 77d57cf80b5fe06d639fa23585a035d7694d921e104410f9f580e005f21933ae
                                                                                                                                • Opcode Fuzzy Hash: bd4f33a254d2025a460c7f7786c4e13b30d86ad8d2d533a42c0839ffad25a0a7
                                                                                                                                • Instruction Fuzzy Hash: 3331A775A4021CBEDB20DB649C85FEE77BC9B19311F1000D6BA69E71D1D6B85B848B60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000003,00000000,?,?,?,?,?,?,?,?), ref: 00A2BE6E
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 00A2BE85
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000003,00000000,?,?,00000000,00000000,?,?,?,?), ref: 00A2BE9D
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000003,00000000,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00A2BED1
                                                                                                                                Strings
                                                                                                                                • %04d-%02d-%02d %02d:%02d:%02d, xrefs: 00A2BDD3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide$ErrorHeapLastProcess
                                                                                                                                • String ID: %04d-%02d-%02d %02d:%02d:%02d
                                                                                                                                • API String ID: 2855768160-4146437471
                                                                                                                                • Opcode ID: 18cb3c635ed95c81d44154143cf8031673c501c479d8f277adf40792a812ed82
                                                                                                                                • Instruction ID: cd926651306496a2c4015d73673a6045ec43ef14d220dae8edb4e8787cda2626
                                                                                                                                • Opcode Fuzzy Hash: 18cb3c635ed95c81d44154143cf8031673c501c479d8f277adf40792a812ed82
                                                                                                                                • Instruction Fuzzy Hash: D381A271910258AFEB25DB64CD45FEEB779EF05310F1082E9F509A7282DB31AE848F50
                                                                                                                                APIs
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00A290E1
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00A290FF
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00A2911F
                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00A291D6
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00A291EE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 459529453-0
                                                                                                                                • Opcode ID: e17dd8ce98a4e75fa48c9855d3215141e04a69110dc3056e0b0e1660216dd8b1
                                                                                                                                • Instruction ID: f1234553ad06424fd75a0b5d217d47d44d8cc460f027ca9637036b2187a49969
                                                                                                                                • Opcode Fuzzy Hash: e17dd8ce98a4e75fa48c9855d3215141e04a69110dc3056e0b0e1660216dd8b1
                                                                                                                                • Instruction Fuzzy Hash: AB41E131A012268FCB54DF5AE984BABBBB4EF14B54F24426DF8469B351DB30ED41CB81
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 00AC5444
                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00AC5465
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00AC5476
                                                                                                                                • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 00AC5491
                                                                                                                                • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00AC54A9
                                                                                                                                  • Part of subcall function 00AC44D0: UnmapViewOfFile.KERNEL32(00000000,14AD88E7,0000001C,00000000,75922EE0,?,00000000,00B2E4D0,000000FF,?,00000000,00000000,00AC4643,14AD88E7,?,00000000), ref: 00AC4512
                                                                                                                                  • Part of subcall function 00AC44D0: CloseHandle.KERNEL32(?,14AD88E7,0000001C,00000000,75922EE0,?,00000000,00B2E4D0,000000FF,?,00000000,00000000,00AC4643,14AD88E7,?,00000000), ref: 00AC4535
                                                                                                                                  • Part of subcall function 00AC44D0: CloseHandle.KERNEL32(00000000,14AD88E7,0000001C,00000000,75922EE0,?,00000000,00B2E4D0,000000FF,?,00000000,00000000,00AC4643,14AD88E7,?,00000000), ref: 00AC45E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseCreateHandleView$ExistsMappingPathSizeUnmap
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3940366622-0
                                                                                                                                • Opcode ID: 7ea3a62893ab5f14c827c77ed97a60379e30b288907a37b1f6e8a18b32a52006
                                                                                                                                • Instruction ID: 2fc0af98fbeb78de17934ab94f7d0ab7f3e1149090ee2c65e2968129e13e1fd5
                                                                                                                                • Opcode Fuzzy Hash: 7ea3a62893ab5f14c827c77ed97a60379e30b288907a37b1f6e8a18b32a52006
                                                                                                                                • Instruction Fuzzy Hash: 9531BB71A40B10BBE7345B24DD06F2A77A5DB04F12F21861DF915AB6C0DBB4B5448BA4
                                                                                                                                APIs
                                                                                                                                • GetCommandLineW.KERNEL32(?,?,00000000), ref: 00A197EF
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CommandLine
                                                                                                                                • String ID: open
                                                                                                                                • API String ID: 3253501508-2758837156
                                                                                                                                • Opcode ID: 5b9278f7be7ac8870228b4b29a62810a51fdcd679da06414b7b0b7511d51cc0a
                                                                                                                                • Instruction ID: cd9e0f3faa866de794971e0b89f66b0987ad2cac96f8ccfbed8af45fddd5732b
                                                                                                                                • Opcode Fuzzy Hash: 5b9278f7be7ac8870228b4b29a62810a51fdcd679da06414b7b0b7511d51cc0a
                                                                                                                                • Instruction Fuzzy Hash: 02220871A012099FCB14DF68C955BEEB7B5EF48320F14825CE916AB3D1DB34AD81CB91
                                                                                                                                APIs
                                                                                                                                • __lock.LIBCMT ref: 6E3A27D0
                                                                                                                                  • Part of subcall function 6E3A59C3: __mtinitlocknum.LIBCMT ref: 6E3A59D9
                                                                                                                                  • Part of subcall function 6E3A59C3: __amsg_exit.LIBCMT ref: 6E3A59E5
                                                                                                                                  • Part of subcall function 6E3A59C3: EnterCriticalSection.KERNEL32(6E3A8E8D,6E3A8E8D,?,6E3A939D,00000004,6E3C34B0,0000000C,6E3A9495,00000001,6E3A8E9C,00000000,00000000,00000000,?,6E3A8E9C,00000001), ref: 6E3A59ED
                                                                                                                                • ___sbh_find_block.LIBCMT ref: 6E3A27DB
                                                                                                                                • ___sbh_free_block.LIBCMT ref: 6E3A27EA
                                                                                                                                • RtlFreeHeap.NTDLL(00000000,00000001,6E3C3180,0000000C,6E3A59A4,00000000,6E3C3280,0000000C,6E3A59DE,00000001,6E3A8E8D,?,6E3A939D,00000004,6E3C34B0,0000000C), ref: 6E3A281A
                                                                                                                                • GetLastError.KERNEL32(?,6E3A939D,00000004,6E3C34B0,0000000C,6E3A9495,00000001,6E3A8E9C,00000000,00000000,00000000,?,6E3A8E9C,00000001,00000214), ref: 6E3A282B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2714421763-0
                                                                                                                                • Opcode ID: 7c0ce190e29ba4b9c3b851f7065dc8fc4c1c5188bac53350e1daeae72e2f688a
                                                                                                                                • Instruction ID: 26223649744ae6cac85cee9f4fd0a48438e37c28ddb47db9d6ed108342f34dee
                                                                                                                                • Opcode Fuzzy Hash: 7c0ce190e29ba4b9c3b851f7065dc8fc4c1c5188bac53350e1daeae72e2f688a
                                                                                                                                • Instruction Fuzzy Hash: 9B01A231815306FADF245BFA8908BAE36ACEF02769F204418F799AB1C0DF3685C0CB50
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,14AD88E7,?,00000000,?,?,00B31E66,000000FF,?,00A30112,?,?,00000000), ref: 00AC2D3C
                                                                                                                                • SHCreateDirectory.SHELL32(00000000,?,?,00A30112,?,?,00000000), ref: 00AC2D48
                                                                                                                                • GetProcAddress.KERNEL32(CreateObject), ref: 00AC2D59
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressCreateDirectoryExistsFilePathProc
                                                                                                                                • String ID: CreateObject
                                                                                                                                • API String ID: 371532563-166191583
                                                                                                                                • Opcode ID: 21498ea2afa4856734c631ed04ba07681ed76f7fe6ff55bdf01b516d896dcdbe
                                                                                                                                • Instruction ID: 340bb06e10f3268937333d859302816c590b2c65dd63b3f162760f97fc3be6b6
                                                                                                                                • Opcode Fuzzy Hash: 21498ea2afa4856734c631ed04ba07681ed76f7fe6ff55bdf01b516d896dcdbe
                                                                                                                                • Instruction Fuzzy Hash: EE71E371A0024AEFDB10CFA8C948FAEBBF4AF45710F15825DE815AB291DB71DA01CB61
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNEL32(00000010,00000000), ref: 6E39E8C4
                                                                                                                                  • Part of subcall function 6E397400: _memcpy_s.LIBCMT ref: 6E397388
                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 6E39E8FA
                                                                                                                                • PathIsDirectoryW.SHLWAPI(?), ref: 6E39E913
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$Create$Path_memcpy_s
                                                                                                                                • String ID: V(f>
                                                                                                                                • API String ID: 3211544767-196757936
                                                                                                                                • Opcode ID: 1e0a89d2076df43df64868c3e51ef58a0f4ea16ce72cece0f2e1b91c0929ffbf
                                                                                                                                • Instruction ID: 2fdbc75d3493b3ad10d8d6de3555a39dba20eb3411fb348aa422fa88c5904003
                                                                                                                                • Opcode Fuzzy Hash: 1e0a89d2076df43df64868c3e51ef58a0f4ea16ce72cece0f2e1b91c0929ffbf
                                                                                                                                • Instruction Fuzzy Hash: AA519F752047028FD340CF69C884B5AB7E5FFC9324F248A5DE4958B2A4EB39E905CB92
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 0-1866435925
                                                                                                                                • Opcode ID: 106f5ff358980f0e39200dd36a6877fb2ee37d746bc4f5c1624cbb8d7e48917f
                                                                                                                                • Instruction ID: cc708da4b00fedc725558695da0e76d421c14dc26cbdda51c10d2a03a7487caf
                                                                                                                                • Opcode Fuzzy Hash: 106f5ff358980f0e39200dd36a6877fb2ee37d746bc4f5c1624cbb8d7e48917f
                                                                                                                                • Instruction Fuzzy Hash: EB416875A002089FDB14CF99C981BAAB7F4FF48314F1480AEF8469B761D7B5ED408B80
                                                                                                                                APIs
                                                                                                                                • GetFileVersionInfoSizeW.VERSION(00000000,?,14AD88E7,00000000,?), ref: 00A2BBB8
                                                                                                                                • GetFileVersionInfoW.VERSION(00000000,00000000,00000000,?,00000000,?,14AD88E7,00000000,?), ref: 00A2BBDB
                                                                                                                                • VerQueryValueW.VERSION(?,00B3CC6C,?,?,00000000,00000000,00000000,?,00000000,?,14AD88E7,00000000,?), ref: 00A2BC02
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileInfoVersion$QuerySizeValue
                                                                                                                                • String ID: %d.%d.%d.%d
                                                                                                                                • API String ID: 2179348866-3491811756
                                                                                                                                • Opcode ID: e425d05a42e67887da407dac51a086e1360d3be3aa3e9577efbb8d42097cbd6c
                                                                                                                                • Instruction ID: 961dadf51b0662b992dca3656b78b3af42d416270acdf3582bbcc3ce4053136b
                                                                                                                                • Opcode Fuzzy Hash: e425d05a42e67887da407dac51a086e1360d3be3aa3e9577efbb8d42097cbd6c
                                                                                                                                • Instruction Fuzzy Hash: 494151716002299FDB24DF58DD45BBAB7F8EF48710F0405AAA909D7292DB30EE54CBB1
                                                                                                                                APIs
                                                                                                                                • SHGetValueW.SHLWAPI(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,ProductName,00000001,?,14AD88E7), ref: 00A2C144
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Value
                                                                                                                                • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion$unknow
                                                                                                                                • API String ID: 3702945584-1070246971
                                                                                                                                • Opcode ID: 1334e9a8d8767d2dfbf3b3c4178c48a8caf7bc1683a30b02b12f0e5da1fce5e0
                                                                                                                                • Instruction ID: e0e6b6a3f474c446c9070e3cb89c5774edc914d14049727569ccaa8b13474a87
                                                                                                                                • Opcode Fuzzy Hash: 1334e9a8d8767d2dfbf3b3c4178c48a8caf7bc1683a30b02b12f0e5da1fce5e0
                                                                                                                                • Instruction Fuzzy Hash: 5B31A6B190061D9FC710DF18DC05BEAB7F8EF44724F1086A9E519E7291DB746A84CF94
                                                                                                                                APIs
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 009F85BD
                                                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 009F860C
                                                                                                                                  • Part of subcall function 00A3AB45: _Yarn.LIBCPMT ref: 00A3AB64
                                                                                                                                  • Part of subcall function 00A3AB45: _Yarn.LIBCPMT ref: 00A3AB88
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009F863E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                                • String ID: bad locale name
                                                                                                                                • API String ID: 3628047217-1405518554
                                                                                                                                • Opcode ID: 4a6663e60f178cec0d5acd0084652882fc785ee132ab613411e04379f12f93d0
                                                                                                                                • Instruction ID: 58e6101dc01068f890682636786530faab3db11965f5d89095545c1655661f25
                                                                                                                                • Opcode Fuzzy Hash: 4a6663e60f178cec0d5acd0084652882fc785ee132ab613411e04379f12f93d0
                                                                                                                                • Instruction Fuzzy Hash: DA11E270904B449FD320DF68C901B4BBBF8EF18700F008A5EE499D3B81EB75A504CB95
                                                                                                                                APIs
                                                                                                                                • _malloc.LIBCMT ref: 6E3A2FF6
                                                                                                                                  • Part of subcall function 6E3A2996: __FF_MSGBANNER.LIBCMT ref: 6E3A29B9
                                                                                                                                  • Part of subcall function 6E3A2996: __NMSG_WRITE.LIBCMT ref: 6E3A29C0
                                                                                                                                  • Part of subcall function 6E3A2996: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,6E3A944B,00000001,00000001,00000001,?,6E3A594D,00000018,6E3C3280,0000000C,6E3A59DE), ref: 6E3A2A0D
                                                                                                                                • std::bad_alloc::bad_alloc.LIBCMT ref: 6E3A3019
                                                                                                                                  • Part of subcall function 6E3A2FC1: std::exception::exception.LIBCMT ref: 6E3A2FCD
                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 6E3A303B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::exception::exception
                                                                                                                                • String ID: he<n
                                                                                                                                • API String ID: 3715980512-1211317403
                                                                                                                                • Opcode ID: 1eba9748f1e3e1ac69b75589912f35fca731a66542cf12fbd84f4c91ca3f0fb5
                                                                                                                                • Instruction ID: 4dc4a8ddea5a7959c691e7270ea032c156ba78ac6074943751c4ee192940fbcc
                                                                                                                                • Opcode Fuzzy Hash: 1eba9748f1e3e1ac69b75589912f35fca731a66542cf12fbd84f4c91ca3f0fb5
                                                                                                                                • Instruction Fuzzy Hash: 5FF0A73141450A2ACF0897EEED0CDDD3B7CDF02B58F204558EE9196194DF22DAD4D261
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ba6c9fc0406742c9685706b7f99193d696e38f4857e60ed9108a5f353a45cf5b
                                                                                                                                • Instruction ID: cf25cabc2b1f5bd63b0e9d01688ecca17114b37978a479e543984af431b8c3e3
                                                                                                                                • Opcode Fuzzy Hash: ba6c9fc0406742c9685706b7f99193d696e38f4857e60ed9108a5f353a45cf5b
                                                                                                                                • Instruction Fuzzy Hash: 6971BB32E05629CFCB10DF9DD948B9EB7F5EF44314F148169E815AB2A0DB78AE05CB90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,00B2B6AA,000000FF), ref: 00A43B62
                                                                                                                                • CreateMutexW.KERNEL32(00000000,00000001,?,00000000,?,00000001,00000000,00000000,00000000), ref: 00A43C2B
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B2B6AA), ref: 00A43C38
                                                                                                                                • ReleaseMutex.KERNEL32(00000005), ref: 00A43C58
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Mutex$CreateCriticalErrorHeapInitializeLastProcessReleaseSection
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1394329788-0
                                                                                                                                • Opcode ID: d61953b32dab936c5ad703e1ce7d0123c32569d07381dc82a4c8cd76a161ccb6
                                                                                                                                • Instruction ID: 449e1ef30431354550db915156e95321cc6c8333d21d97ee8152ca8749370f7c
                                                                                                                                • Opcode Fuzzy Hash: d61953b32dab936c5ad703e1ce7d0123c32569d07381dc82a4c8cd76a161ccb6
                                                                                                                                • Instruction Fuzzy Hash: 5151ED795007059FDB24DF28C849B6BB7F4FF84310F148A2DE9169B691EB75EA08CB50
                                                                                                                                APIs
                                                                                                                                • FindResourceW.KERNEL32(?,?,?,?), ref: 6B0A197A
                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 6B0A199F
                                                                                                                                • LoadResource.KERNEL32(?,?), ref: 6B0A19AB
                                                                                                                                • LockResource.KERNEL32(00000000), ref: 6B0A19B6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2346688864.000000006B0A1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 6B0A0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2346628644.000000006B0A0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346733480.000000006B0B3000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346812507.000000006B0BA000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006B0BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006BABC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2346894001.000000006C4BC000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6b0a0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                • Opcode ID: af1f64783e7fa3f4a343512a0aba3a4304c78718e16e86ed95d641cf5e9b6f4b
                                                                                                                                • Instruction ID: 32aea4854b3678b1f7134a85baf82293791f9577237a921e9b5a83c93a02cb66
                                                                                                                                • Opcode Fuzzy Hash: af1f64783e7fa3f4a343512a0aba3a4304c78718e16e86ed95d641cf5e9b6f4b
                                                                                                                                • Instruction Fuzzy Hash: E801DBB5A14219ABDB109F699848A9ABFE8FF5D311F10456AF918D3200D731D460CBA0
                                                                                                                                APIs
                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 6E3A4CD7
                                                                                                                                  • Part of subcall function 6E3AD4B0: __FindPESection.LIBCMT ref: 6E3AD50B
                                                                                                                                • __getptd_noexit.LIBCMT ref: 6E3A4CE7
                                                                                                                                • __freeptd.LIBCMT ref: 6E3A4CF1
                                                                                                                                • ExitThread.KERNEL32 ref: 6E3A4CFA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CurrentExitFindImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3182216644-0
                                                                                                                                • Opcode ID: 69f62fdf3c4bda1a9e5bfc0550eee9577ca3a6dad93691f8827947a48b95a5c4
                                                                                                                                • Instruction ID: 35366c297f9966ed8f30a2dd90250fd4ff3a2bbc3262506df94356ab2a6bdb0e
                                                                                                                                • Opcode Fuzzy Hash: 69f62fdf3c4bda1a9e5bfc0550eee9577ca3a6dad93691f8827947a48b95a5c4
                                                                                                                                • Instruction Fuzzy Hash: BDD02B30000F0277EB1017E9C91CFA53A5CEF11248F604030EBDA88050EF31C4C1CA60
                                                                                                                                APIs
                                                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00A45A6D
                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 00A45A82
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ChangeCloseFindIncrementInterlockedNotification
                                                                                                                                • String ID: B1
                                                                                                                                • API String ID: 123586945-2127148660
                                                                                                                                • Opcode ID: de114a6280c6932cd2f796cfd1f262b5e02a4f051816b67359004938a803b827
                                                                                                                                • Instruction ID: 81ab72f67b80594a941055aea0961c083ae50429f759bf73847ebc453d339a5d
                                                                                                                                • Opcode Fuzzy Hash: de114a6280c6932cd2f796cfd1f262b5e02a4f051816b67359004938a803b827
                                                                                                                                • Instruction Fuzzy Hash: A541B3B5E01705DFDF14CF64C889BAEBBB5EF44300F144169F905AB281DB74A944CBA4
                                                                                                                                APIs
                                                                                                                                • InterlockedCompareExchange.KERNEL32(00B89E94,00000001,00B89DE8), ref: 00AD93AC
                                                                                                                                • Sleep.KERNEL32(00000001), ref: 00AD9402
                                                                                                                                  • Part of subcall function 00AD9460: InitializeCriticalSection.KERNEL32(00B89E10,?,00B89DE8,?,00AD9429), ref: 00AD9499
                                                                                                                                  • Part of subcall function 00A39001: __onexit.LIBCMT ref: 00A39007
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CompareCriticalExchangeInitializeInterlockedSectionSleep__onexit
                                                                                                                                • String ID: 2
                                                                                                                                • API String ID: 3328004769-450215437
                                                                                                                                • Opcode ID: 69d047ad93df9eab54168745095ff27610f6ef00ff9795e597b62b0712cbc630
                                                                                                                                • Instruction ID: c0b60dc66627f51d14b9e5bec40323dac251dda95ebb4bf5871b6995f1929c7b
                                                                                                                                • Opcode Fuzzy Hash: 69d047ad93df9eab54168745095ff27610f6ef00ff9795e597b62b0712cbc630
                                                                                                                                • Instruction Fuzzy Hash: 3A1154B1A102049BDF20DF54DD06BBB3B99EB11716F48806AF40A9B372EBB2D855CB45
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bc61b215ccbb90d3d1002a2538d29f48e5306d78613d5db92aaae1ae88e20ae4
                                                                                                                                • Instruction ID: 9a88cf5203d26a00b6d1e1402a9008bef9e1075521168799fea4a2130b3db5eb
                                                                                                                                • Opcode Fuzzy Hash: bc61b215ccbb90d3d1002a2538d29f48e5306d78613d5db92aaae1ae88e20ae4
                                                                                                                                • Instruction Fuzzy Hash: 23519E71D00A4D9BDB14AFF9C989BBE7BB8AF06364F100119F714AB291D7709901DBA1
                                                                                                                                APIs
                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000,14AD88E7,-00000010,?), ref: 00AC806C
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                • SHCreateDirectoryExW.SHELL32(00000000,?,00000000,?,?,?,?,?,?,?), ref: 00AC8125
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?), ref: 00AC8131
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FindPathResource$CreateDirectoryExistsFileFolderHeapProcessSpecial
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2461804489-0
                                                                                                                                • Opcode ID: 1d9bd6758230817138ee3d36510ec94b69815f1492f8309ab6e4f74674cb87c3
                                                                                                                                • Instruction ID: 79ec368010b515d5931a95d2454051f7c278ccb93a5fda23ab38ae926e9aad89
                                                                                                                                • Opcode Fuzzy Hash: 1d9bd6758230817138ee3d36510ec94b69815f1492f8309ab6e4f74674cb87c3
                                                                                                                                • Instruction Fuzzy Hash: 0351B175900219ABDB20DF58DC49FADB7B8FF48710F148299E919AB2D1DB34AE05CF90
                                                                                                                                APIs
                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000002,00000000,14AD88E7), ref: 00AC830C
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                • SHCreateDirectoryExW.SHELL32(00000000,?,00000000,?,?,?,?,?), ref: 00AC83C5
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,?), ref: 00AC83D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FindPathResource$CreateDirectoryExistsFileFolderHeapProcessSpecial
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2461804489-0
                                                                                                                                • Opcode ID: 2061b0cbd40aa04f6610faad334ffebebb0fc71f541e26e6c82984a41cc2e5f8
                                                                                                                                • Instruction ID: 77934b289daf7ec2c483482e9f06bb37dfd3ec15927dc39e53f074d191c4d8f8
                                                                                                                                • Opcode Fuzzy Hash: 2061b0cbd40aa04f6610faad334ffebebb0fc71f541e26e6c82984a41cc2e5f8
                                                                                                                                • Instruction Fuzzy Hash: C951B371900219ABDB24DF58DD49FADB7B8FF44710F148299E819AB2D1DB34AE05CF90
                                                                                                                                APIs
                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,14AD88E7,?), ref: 00AC7EAC
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                • SHCreateDirectoryExW.SHELL32(00000000,?,00000000,?,?,?,?,?,?), ref: 00AC7F65
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?), ref: 00AC7F71
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FindPathResource$CreateDirectoryExistsFileFolderHeapProcessSpecial
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2461804489-0
                                                                                                                                • Opcode ID: 0aa4f927d8fb828d859106cf52f9b6fd7972dd674b75119c82449cdb453419f6
                                                                                                                                • Instruction ID: a4290a0920cb20bd58537f9a27f637d4d2c691d6e42f7c3136220b4486371e02
                                                                                                                                • Opcode Fuzzy Hash: 0aa4f927d8fb828d859106cf52f9b6fd7972dd674b75119c82449cdb453419f6
                                                                                                                                • Instruction Fuzzy Hash: 83519271901219ABDB20DF58DC89FADB7B4EF54710F14829DE819AB2D1DB309E05CF90
                                                                                                                                APIs
                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00A2C355
                                                                                                                                • CoCreateInstance.OLE32(00B3DD10,00000000,00000001,00B3DCE0,?), ref: 00A2C37A
                                                                                                                                • CoUninitialize.OLE32 ref: 00A2C3F0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 948891078-0
                                                                                                                                • Opcode ID: b72d338d32db46fabf0a53b1ff72b0ad353236192570b6eb329dfd13b86fea73
                                                                                                                                • Instruction ID: edbba5e7c136e1cfde8fda3632e7eb28195e743bb48c3e97f4e8db36532163a8
                                                                                                                                • Opcode Fuzzy Hash: b72d338d32db46fabf0a53b1ff72b0ad353236192570b6eb329dfd13b86fea73
                                                                                                                                • Instruction Fuzzy Hash: A441B170600219AFDB14DF28DC49BAEB7B9FF85714F1086A8F80A9B290DB75AD44CF50
                                                                                                                                APIs
                                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,14AD88E7,?,000493E0), ref: 00ACF325
                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,?,00000000,?), ref: 00ACF436
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00ACF44F
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateEventHandleHeapMultipleObjectsProcessWait
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2813047342-0
                                                                                                                                • Opcode ID: 58b82a1d37c50e11ce7103e00b8a4edba5bb276b32bd646d53b6dff672ac49d7
                                                                                                                                • Instruction ID: 10a6c8240f2262e206f0b354c98f905d9be84e32bbab9cc41628f55ea5700706
                                                                                                                                • Opcode Fuzzy Hash: 58b82a1d37c50e11ce7103e00b8a4edba5bb276b32bd646d53b6dff672ac49d7
                                                                                                                                • Instruction Fuzzy Hash: 85418BB1A013059FDB10DF68CA09B9ABBF4EF08700F11896DE815AB390D7B4D8048BA0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 6E3A2FDC: _malloc.LIBCMT ref: 6E3A2FF6
                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 6E3A1649
                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?), ref: 6E3A1691
                                                                                                                                  • Part of subcall function 6E39AD40: InitializeCriticalSection.KERNEL32(?,3E662856,?,?,?,?,?,?,6E3BA2BE,000000FF), ref: 6E39AD7B
                                                                                                                                  • Part of subcall function 6E39AD40: GetTickCount.KERNEL32 ref: 6E39AD9A
                                                                                                                                  • Part of subcall function 6E39AD40: InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?,6E3BA2BE,000000FF), ref: 6E39ADA7
                                                                                                                                  • Part of subcall function 6E39AD40: GetTickCount.KERNEL32 ref: 6E39ADBE
                                                                                                                                  • Part of subcall function 6E39AD40: _memset.LIBCMT ref: 6E39ADE5
                                                                                                                                  • Part of subcall function 6E39AD40: CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 6E39AE72
                                                                                                                                  • Part of subcall function 6E39AD40: _memset.LIBCMT ref: 6E39AEB7
                                                                                                                                  • Part of subcall function 6E39AD40: _memset.LIBCMT ref: 6E39AEC9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$_memset$CountInitializeTick$CreateEnterEventLeave_malloc
                                                                                                                                • String ID: [%u] HttpCreate id=%u
                                                                                                                                • API String ID: 3993189940-2845278546
                                                                                                                                • Opcode ID: e9079170738fc68381eb7e72f0dfcd36a3651bc4267890c0532c87e7720b78a1
                                                                                                                                • Instruction ID: 85a0a913d5ce606dce508b0315a9e25b11628396265efb827a5f60ecc4490876
                                                                                                                                • Opcode Fuzzy Hash: e9079170738fc68381eb7e72f0dfcd36a3651bc4267890c0532c87e7720b78a1
                                                                                                                                • Instruction Fuzzy Hash: 3921C8B2904745AFC310DF9DC940A6BF7ECFB85724F000A1DF5A687680EB35E5488B62
                                                                                                                                APIs
                                                                                                                                • CreateThread.KERNEL32(00A33CF0,00000044,Function_000FF49E,00000000,00000000,00A33CF0), ref: 00AEF63B
                                                                                                                                • GetLastError.KERNEL32(?,?,?,00A3BC55,00000000,00000000,00000044,00A32442,00000000,00A33CF4,00000000), ref: 00AEF647
                                                                                                                                • __dosmaperr.LIBCMT ref: 00AEF64E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2744730728-0
                                                                                                                                • Opcode ID: 6df58a13e7d417fb0d0378cd56a50978db50e3e550fa030e6d938cfb86e557ea
                                                                                                                                • Instruction ID: f3e4c5c6be7147e5ee93002d4430c7e7d8332bb3c9a015a9c770e87cd92011ca
                                                                                                                                • Opcode Fuzzy Hash: 6df58a13e7d417fb0d0378cd56a50978db50e3e550fa030e6d938cfb86e557ea
                                                                                                                                • Instruction Fuzzy Hash: 1D019E32600199BFCF15AFA3EC05A9F3B69EF81320F118079F80597160DB328811CBA0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AFD647: GetLastError.KERNEL32(?,?,?,00AE2817,00AFE83A,?,00AFD5F1,00000001,00000364,?,00AEF4C3,00B7B198,00000010), ref: 00AFD64C
                                                                                                                                  • Part of subcall function 00AFD647: _free.LIBCMT ref: 00AFD681
                                                                                                                                  • Part of subcall function 00AFD647: SetLastError.KERNEL32(00000000), ref: 00AFD6B5
                                                                                                                                • ExitThread.KERNEL32 ref: 00AEF564
                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00AEF684,?,?,00AEF4FB,00000000), ref: 00AEF58C
                                                                                                                                • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,00AEF684,?,?,00AEF4FB,00000000), ref: 00AEF5A2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorExitLastThread$CloseFreeHandleLibrary_free
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1198197534-0
                                                                                                                                • Opcode ID: abefa7cc727ac5be67ddaff9b83600a49f120476db4d4fcd8da89b4f4339af28
                                                                                                                                • Instruction ID: f2949a6d38b56a815981be268c2664b7c48c62cda916024c5a9f85dfe7c325ae
                                                                                                                                • Opcode Fuzzy Hash: abefa7cc727ac5be67ddaff9b83600a49f120476db4d4fcd8da89b4f4339af28
                                                                                                                                • Instruction Fuzzy Hash: 39F082705006847FCB259F76CD08A2A3BA8EF51760F198A30FC3AD31A1DB30ED4186A0
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,00000010,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBD9
                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBEA
                                                                                                                                • DeleteFileW.KERNEL32(?,?,00A01A84,00000000,?,-000000E0,?,14AD88E7,?,-000000E0,?,-000000E0), ref: 00A2EBF2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesDeleteExistsPath
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1545722265-0
                                                                                                                                • Opcode ID: bb1b10fcbcfb36c8cf3c24f1eb5284949ca0e844705883ea6e2d64dd37b25691
                                                                                                                                • Instruction ID: 0f6ec11f5d316027a9709f3165f37e12ff2982280b3755d8274d6fecf4feeaae
                                                                                                                                • Opcode Fuzzy Hash: bb1b10fcbcfb36c8cf3c24f1eb5284949ca0e844705883ea6e2d64dd37b25691
                                                                                                                                • Instruction Fuzzy Hash: BBD01236240114FBEB201F98FC48A99BBACFB04392F144425F68DD2161CE63A8609B90
                                                                                                                                APIs
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6E39CC0E
                                                                                                                                  • Part of subcall function 6E397EF0: KiUserExceptionDispatcher.NTDLL(406D1388,00000000,00000004,00001000), ref: 6E397F4A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CurrentDispatcherExceptionThreadUser
                                                                                                                                • String ID: HttpTaskThread
                                                                                                                                • API String ID: 1349184736-3619666885
                                                                                                                                • Opcode ID: e269d4b95fc42c470fa9fa3490b95af4cfe08d1d60e11cedc4bb7fcf9d47a769
                                                                                                                                • Instruction ID: 3d1473879e989c39348061686eef503f6edf11bfad03ab3354bc801483dd3999
                                                                                                                                • Opcode Fuzzy Hash: e269d4b95fc42c470fa9fa3490b95af4cfe08d1d60e11cedc4bb7fcf9d47a769
                                                                                                                                • Instruction Fuzzy Hash: DCC0C033D00430278C0093F01C0088F264C4F616043050C01E901AF244FF30CC0157F1
                                                                                                                                APIs
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6E3A1215
                                                                                                                                  • Part of subcall function 6E397EF0: KiUserExceptionDispatcher.NTDLL(406D1388,00000000,00000004,00001000), ref: 6E397F4A
                                                                                                                                  • Part of subcall function 6E3A1060: GetTickCount.KERNEL32 ref: 6E3A1093
                                                                                                                                  • Part of subcall function 6E3A1060: WaitForSingleObject.KERNEL32(?,000000FA), ref: 6E3A10A2
                                                                                                                                  • Part of subcall function 6E3A1060: EnterCriticalSection.KERNEL32(?), ref: 6E3A10C7
                                                                                                                                  • Part of subcall function 6E3A1060: SetEvent.KERNEL32(?), ref: 6E3A113A
                                                                                                                                  • Part of subcall function 6E3A1060: GetCurrentThreadId.KERNEL32 ref: 6E3A1149
                                                                                                                                  • Part of subcall function 6E3A1060: WaitForSingleObject.KERNEL32(00000000,00000000), ref: 6E3A1160
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CurrentObjectSingleThreadWait$CountCriticalDispatcherEnterEventExceptionSectionTickUser
                                                                                                                                • String ID: HttpDeleteThread
                                                                                                                                • API String ID: 2801028784-3453116203
                                                                                                                                • Opcode ID: a83754cf3d964644d6f2b8c43c5fa7b1c354660bb984fbd04f843b0cfaf59fd2
                                                                                                                                • Instruction ID: 28e577b0eeaf6bc32cff62302bef51bd2b8c43b960354aa3bf0d11cd20e9a971
                                                                                                                                • Opcode Fuzzy Hash: a83754cf3d964644d6f2b8c43c5fa7b1c354660bb984fbd04f843b0cfaf59fd2
                                                                                                                                • Instruction Fuzzy Hash: 6EC08CB09011024B8A4493F88D58A2F320D8FA0246F008829AAA6CA985DF388418C372
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A39D37: EnterCriticalSection.KERNEL32(00B87634,?,?,?,009F34A1,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039), ref: 00A39D42
                                                                                                                                  • Part of subcall function 00A39D37: LeaveCriticalSection.KERNEL32(00B87634,?,?,?,009F34A1,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039), ref: 00A39D6E
                                                                                                                                • FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?), ref: 009F51B6
                                                                                                                                • FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 009F51FD
                                                                                                                                  • Part of subcall function 009F3450: __CxxThrowException@8.LIBVCRUNTIME ref: 009F3467
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FindResource$CriticalSection$EnterException@8LeaveThrow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 874415057-0
                                                                                                                                • Opcode ID: f5c9bd17017162c3abf9e8429c57acb2b1a8784dad89f25cd64350480cb58347
                                                                                                                                • Instruction ID: 3e701a9016f8d24e7ac5915336a0d10787ea9e4f00504edaaee0dc930fcbb339
                                                                                                                                • Opcode Fuzzy Hash: f5c9bd17017162c3abf9e8429c57acb2b1a8784dad89f25cd64350480cb58347
                                                                                                                                • Instruction Fuzzy Hash: E331DE71A01918AFD7109F68D885FBAB7ACEF44711F11426AFE09DB281EA34ED1187E0
                                                                                                                                APIs
                                                                                                                                • std::_String_base::_Xlen.LIBCPMT ref: 6E39541D
                                                                                                                                  • Part of subcall function 6E3A2328: __EH_prolog3.LIBCMT ref: 6E3A232F
                                                                                                                                  • Part of subcall function 6E3A2328: __CxxThrowException@8.LIBCMT ref: 6E3A235A
                                                                                                                                • _memcpy_s.LIBCMT ref: 6E39546C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8H_prolog3String_base::_ThrowXlen_memcpy_sstd::_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2449198026-0
                                                                                                                                • Opcode ID: df25552690a7f45ccd2d1e3c8daa5e521283c15b44e85b55d32793d118e59fa4
                                                                                                                                • Instruction ID: a48424cfac32ac5b71370647f2d105f4430e7bb618ede921fe8245d08ddd87d4
                                                                                                                                • Opcode Fuzzy Hash: df25552690a7f45ccd2d1e3c8daa5e521283c15b44e85b55d32793d118e59fa4
                                                                                                                                • Instruction Fuzzy Hash: 9621F6725182116AE7649DF894D0A5EB3D89B60712F504E2ED0C7C3681E761A4889372
                                                                                                                                APIs
                                                                                                                                • GetLastError.KERNEL32(00B7B198,00000010,00000003,00AFD646), ref: 00AEF4B1
                                                                                                                                • ExitThread.KERNEL32 ref: 00AEF4B8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorExitLastThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1611280651-0
                                                                                                                                • Opcode ID: 790e68e9b1d03b2c96e27cc561699d95fc82d8a95eaf887991c86ababfdce3f5
                                                                                                                                • Instruction ID: 1f8772d1f7a343a694eb71d71addccb4dcbf17d954d4a8b8b13f55a270b70986
                                                                                                                                • Opcode Fuzzy Hash: 790e68e9b1d03b2c96e27cc561699d95fc82d8a95eaf887991c86ababfdce3f5
                                                                                                                                • Instruction Fuzzy Hash: B2F0C271A00248AFDF00BFB0C94AF6E3BB1EF45740F208198F5056B6A2CB756D01CBA0
                                                                                                                                APIs
                                                                                                                                • std::exception::exception.LIBCMT ref: 6E394E77
                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 6E394E8E
                                                                                                                                  • Part of subcall function 6E3A2FDC: _malloc.LIBCMT ref: 6E3A2FF6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw_mallocstd::exception::exception
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4063778783-0
                                                                                                                                • Opcode ID: cadbd1419db53de1cda8b45cdd1a207674b4f9933cef2ff45b12921ddf9df09a
                                                                                                                                • Instruction ID: b42f695fa6f6e4f9719fc45aa27fb27d4e34d760511b350516ac178462d23db0
                                                                                                                                • Opcode Fuzzy Hash: cadbd1419db53de1cda8b45cdd1a207674b4f9933cef2ff45b12921ddf9df09a
                                                                                                                                • Instruction Fuzzy Hash: 38E0E5B08242006AD308DFE4D540B5F7398ABD0A00F008E1CF55A81184FB70DA4C9513
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 6E3A0066
                                                                                                                                • SHGetFolderPathW.SHELL32(00000000,0000801A,00000000,00000000,?), ref: 6E3A007E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FolderPath_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3318179493-0
                                                                                                                                • Opcode ID: 20e75d42d421a0190dfd9f5ad2302ec5a7002542cef934ac99039a9d6003a0a0
                                                                                                                                • Instruction ID: 3e1ea2d3ab07c6c578ccbf71f0ee98296e088d22a5383476cfca64ffc780c25f
                                                                                                                                • Opcode Fuzzy Hash: 20e75d42d421a0190dfd9f5ad2302ec5a7002542cef934ac99039a9d6003a0a0
                                                                                                                                • Instruction Fuzzy Hash: 72F0A471654301ABD710DFA4D849BEB73D8AF98740F400808B5958B2C0E7B494448BD2
                                                                                                                                APIs
                                                                                                                                • __getptd.LIBCMT ref: 6E3A4D0D
                                                                                                                                  • Part of subcall function 6E3A8EEA: __getptd_noexit.LIBCMT ref: 6E3A8EED
                                                                                                                                  • Part of subcall function 6E3A8EEA: __amsg_exit.LIBCMT ref: 6E3A8EFA
                                                                                                                                  • Part of subcall function 6E3A4CC4: __IsNonwritableInCurrentImage.LIBCMT ref: 6E3A4CD7
                                                                                                                                  • Part of subcall function 6E3A4CC4: __getptd_noexit.LIBCMT ref: 6E3A4CE7
                                                                                                                                  • Part of subcall function 6E3A4CC4: __freeptd.LIBCMT ref: 6E3A4CF1
                                                                                                                                  • Part of subcall function 6E3A4CC4: ExitThread.KERNEL32 ref: 6E3A4CFA
                                                                                                                                • __XcptFilter.LIBCMT ref: 6E3A4D2E
                                                                                                                                  • Part of subcall function 6E3AE25D: __getptd_noexit.LIBCMT ref: 6E3AE265
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadXcpt__amsg_exit__freeptd__getptd
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 393088965-0
                                                                                                                                • Opcode ID: 98ca9c38e0685939a55cfc2eb817d639a054a0e1eb4b910b68b709c43130fe2e
                                                                                                                                • Instruction ID: b568252e21423d388e76c799ec9579eb0b21dc782ad5f318f5df545b48008d68
                                                                                                                                • Opcode Fuzzy Hash: 98ca9c38e0685939a55cfc2eb817d639a054a0e1eb4b910b68b709c43130fe2e
                                                                                                                                • Instruction Fuzzy Hash: 56E0E6B1900644EFDB08EBE4D908EAD7779DF45715F204548E2415B2A0CB359D84DB21
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _free
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 269201875-0
                                                                                                                                • Opcode ID: e4b0a78904248fe13b05e500328744367e4fd657a863fd0ef1939e4659b945c1
                                                                                                                                • Instruction ID: fc283fc75340ba53690a1fe2666b49eaddf8cc26e54561537d70a24af5b64394
                                                                                                                                • Opcode Fuzzy Hash: e4b0a78904248fe13b05e500328744367e4fd657a863fd0ef1939e4659b945c1
                                                                                                                                • Instruction Fuzzy Hash: DA415132B106149FCB18DF6DD8849ADB7F1EF8D310B2585AAE615EB3A0DB709C45CB81
                                                                                                                                APIs
                                                                                                                                • SHGetValueW.SHLWAPI(?,?,?,00000001,?,?,00000000,?,?), ref: 00A2CEBF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Value
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                • Opcode ID: 44daf5e24db586ecbbcba09e19105ed3c56aa57c955952877023002b0e466e05
                                                                                                                                • Instruction ID: 1099d93828a53e92614cce2e3575b326c9e50a0a8e2b46ba3a01a757f7d9981c
                                                                                                                                • Opcode Fuzzy Hash: 44daf5e24db586ecbbcba09e19105ed3c56aa57c955952877023002b0e466e05
                                                                                                                                • Instruction Fuzzy Hash: 7F11C1B5A0021C9BDB10DF55DD41BDEB7BCEB44714F1040BAAB19E7241DB709E858F64
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1649e79f127f91be514512a1c8f8815b8cab74c67c71dcb8740d5a04cce2ff4e
                                                                                                                                • Instruction ID: 01bce7b0f73f2a201e94c7995e881e2c0747eaff9bd25f067c51c115c383f32a
                                                                                                                                • Opcode Fuzzy Hash: 1649e79f127f91be514512a1c8f8815b8cab74c67c71dcb8740d5a04cce2ff4e
                                                                                                                                • Instruction Fuzzy Hash: 16F02832520A545AC6313A6B9C09BAF37999F92334F100715F664931D1EB74D80287B5
                                                                                                                                APIs
                                                                                                                                • KiUserExceptionDispatcher.NTDLL(406D1388,00000000,00000004,00001000), ref: 6E397F4A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatcherExceptionUser
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 6842923-0
                                                                                                                                • Opcode ID: cb8fca81c4117ee29235315afe5d1832a93dd2c3b841cedb5ba6f5d82ee54996
                                                                                                                                • Instruction ID: 59fd27fbdbb64c1a1ce93823ccd1696c09d7380de58e9c5cb2b10f083b162027
                                                                                                                                • Opcode Fuzzy Hash: cb8fca81c4117ee29235315afe5d1832a93dd2c3b841cedb5ba6f5d82ee54996
                                                                                                                                • Instruction Fuzzy Hash: 8F0121B1904609EFCB14CF99C941BEEBBF8FB49760F10826AF515E7380D73559008BA0
                                                                                                                                APIs
                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00AFD5F1,00000001,00000364,?,00AEF4C3,00B7B198,00000010), ref: 00AFE829
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocateHeap
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                • Opcode ID: 095b86fdb66d0e8d6b139a44180b218302aff7040869481d384f1effe2c6758b
                                                                                                                                • Instruction ID: 95a0c65660ca75baad27f59a57432ca68057ffe681c6a52983e268d4077c53de
                                                                                                                                • Opcode Fuzzy Hash: 095b86fdb66d0e8d6b139a44180b218302aff7040869481d384f1effe2c6758b
                                                                                                                                • Instruction Fuzzy Hash: BDF05431515129AA9B21FFA69D05B7A3B59AF517E0B158125FE04D71B0DB30D80086E1
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AFE7E8: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00AFD5F1,00000001,00000364,?,00AEF4C3,00B7B198,00000010), ref: 00AFE829
                                                                                                                                • _free.LIBCMT ref: 00AEDA2D
                                                                                                                                  • Part of subcall function 00AFD712: RtlFreeHeap.NTDLL(00000000,00000000,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?), ref: 00AFD728
                                                                                                                                  • Part of subcall function 00AFD712: GetLastError.KERNEL32(?,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?,?), ref: 00AFD73A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Heap$AllocateErrorFreeLast_free
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 314386986-0
                                                                                                                                • Opcode ID: e450fe6ade384aa07dc126b8a00d33a84aee836448e49cc87e9d9b4ade87dc99
                                                                                                                                • Instruction ID: b5ac989f9fd3a40b4f6f39d2e9a886634af02e4f6f7aeded9a35f68d63de2147
                                                                                                                                • Opcode Fuzzy Hash: e450fe6ade384aa07dc126b8a00d33a84aee836448e49cc87e9d9b4ade87dc99
                                                                                                                                • Instruction Fuzzy Hash: 79F03C76A04209AFD350EFA9D542B5AF7F4EB48710F104166FD18E7341E771AE108BD1
                                                                                                                                APIs
                                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?), ref: 6E3A127B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateEvent
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2692171526-0
                                                                                                                                • Opcode ID: d760994a35d0aae5a0696e105d3728ffce1cc62d83c49e778e386c0ad2814c42
                                                                                                                                • Instruction ID: 7f3c76dd450afcf9bb05c9ec2720da1016c56409e50bd3c728d9aa953b84876e
                                                                                                                                • Opcode Fuzzy Hash: d760994a35d0aae5a0696e105d3728ffce1cc62d83c49e778e386c0ad2814c42
                                                                                                                                • Instruction Fuzzy Hash: 8201F6B1A40B11AFE3208FA9C945B86B7F4FB44B00F008919E6459FA95D7B1F495CFD4
                                                                                                                                APIs
                                                                                                                                • SHSetValueW.SHLWAPI(00000000,00000000,00000000,00000001,00B36AF8,00B36AFA,?,009FFBEB), ref: 00A302D0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Value
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                • Opcode ID: 1eddd612b7f583cdd066560e20bd93f3cfbd122f71120c68d625daae527c5fd9
                                                                                                                                • Instruction ID: 4932adbb59f7812d70a1f649ee045e10d2775d1a0eac86e9319eb8e1bb970160
                                                                                                                                • Opcode Fuzzy Hash: 1eddd612b7f583cdd066560e20bd93f3cfbd122f71120c68d625daae527c5fd9
                                                                                                                                • Instruction Fuzzy Hash: 45F08735100308EBDF149FA8D858BFA33E8EB44709F048068FD2A966A0E3719D61CB10
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AFD74C: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00AFE794,?,00000000,?,00AE8B75,?,00000004,00000000,?,?,?,00AED39F), ref: 00AFD77E
                                                                                                                                • _free.LIBCMT ref: 00B01A0C
                                                                                                                                  • Part of subcall function 00AFD712: RtlFreeHeap.NTDLL(00000000,00000000,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?), ref: 00AFD728
                                                                                                                                  • Part of subcall function 00AFD712: GetLastError.KERNEL32(?,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?,?), ref: 00AFD73A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Heap$AllocateErrorFreeLast_free
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 314386986-0
                                                                                                                                • Opcode ID: 3e70cfaed5f0697fba73c69e72636e3cbd74eb77f55b860a4ac6034c80930544
                                                                                                                                • Instruction ID: 78bb971d7a2713354ba208b742a27741a11a91d2737a1356f03fa7f8a98d2619
                                                                                                                                • Opcode Fuzzy Hash: 3e70cfaed5f0697fba73c69e72636e3cbd74eb77f55b860a4ac6034c80930544
                                                                                                                                • Instruction Fuzzy Hash: 97F0F0B2001704CFE335EF44D881752BBF8EB04321F10882FE29A9BA92CB74B804CB94
                                                                                                                                APIs
                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00AFE794,?,00000000,?,00AE8B75,?,00000004,00000000,?,?,?,00AED39F), ref: 00AFD77E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocateHeap
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                • Opcode ID: 64431c9123fecbb7ec2f96d0b1fa904099676f967e4c5c228e339dad6fdf0862
                                                                                                                                • Instruction ID: 95bb968b0a69c31cebdce3edbe0464ae460bf29ef9befde19d23ca23a8e5adef
                                                                                                                                • Opcode Fuzzy Hash: 64431c9123fecbb7ec2f96d0b1fa904099676f967e4c5c228e339dad6fdf0862
                                                                                                                                • Instruction Fuzzy Hash: 3EE0E53210522867DB2337B64C00B7A3A5AAB513E0F250120FE15AB0D0DF14CC0086E5
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(?,14AD88E7,?,?,00000000), ref: 00A11C73
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1174141254-0
                                                                                                                                • Opcode ID: 4cf1761b59467ab66cbeeddf1862fd0d2741f1b76b23e29aa218cdcc6a75f081
                                                                                                                                • Instruction ID: 035ed95e1b9c370fb96e70c150c0e3d99af9eeeaf5c702644f1e9c4eb028b961
                                                                                                                                • Opcode Fuzzy Hash: 4cf1761b59467ab66cbeeddf1862fd0d2741f1b76b23e29aa218cdcc6a75f081
                                                                                                                                • Instruction Fuzzy Hash: 62F03A71500608AFD720DF69DD80F56BBF8EB08724F104726F92893791EB34E9088A64
                                                                                                                                APIs
                                                                                                                                • HeapCreate.KERNEL32(00000000,00001000,00000000,?,6E3A528C,00000001,?,?,?,6E3A5405,?,?,?,6E3C3240,0000000C,6E3A54C0), ref: 6E3A57B8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateHeap
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 10892065-0
                                                                                                                                • Opcode ID: 3f6ba2ab2118549a71bbc64fa6ceee8247014ef45ad70f7e9b75f5e17fd07da5
                                                                                                                                • Instruction ID: aac4e75ac49378cced0c79a8dc5cf6be76eb7a9fce752377a4ef9973b5395ed7
                                                                                                                                • Opcode Fuzzy Hash: 3f6ba2ab2118549a71bbc64fa6ceee8247014ef45ad70f7e9b75f5e17fd07da5
                                                                                                                                • Instruction Fuzzy Hash: 34D05E72564748AEEF405EB56C4D7333BECE785B95F204435BA0EC6144F671E540C600
                                                                                                                                APIs
                                                                                                                                • FreeLibrary.KERNEL32(00000000,00A05053,00AC2FC3,?,00B89484,?,00AC2FA7,00000000,?,00AC2882,00A05053,?,00A05053,?), ref: 00AC2F6A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeLibrary
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                • Opcode ID: 69cc87ebcb0d5d55687d56cd982f0bac4d0709c8f285dfff207ef923aab9edd0
                                                                                                                                • Instruction ID: 8b80e4eabcb7b299bb00a85ae0bdea7ccb05d503ebf7a5b0d1e573079ed62d8c
                                                                                                                                • Opcode Fuzzy Hash: 69cc87ebcb0d5d55687d56cd982f0bac4d0709c8f285dfff207ef923aab9edd0
                                                                                                                                • Instruction Fuzzy Hash: AED0123120422596DF605F79B804BC663E85F02710F26145EE850D3240D662DC8257D0
                                                                                                                                APIs
                                                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,00AF49F0,?,?,00000000,?,00AF49F0,00000000,0000000C), ref: 00AF46A3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 823142352-0
                                                                                                                                • Opcode ID: 96fc0578bf4f0a877646b3f16843789a3f1f656bbae241925c900bcfd925f6e0
                                                                                                                                • Instruction ID: eeb629e0bb3b24e1e21878ca5416b724bb653d8463d962eed1114b8a67f2fdbf
                                                                                                                                • Opcode Fuzzy Hash: 96fc0578bf4f0a877646b3f16843789a3f1f656bbae241925c900bcfd925f6e0
                                                                                                                                • Instruction Fuzzy Hash: F0D06C3200010DBBDF028F84DD06EDA3BAAFB48714F118000BA1866020C732E921AB90
                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(00A05053,?,?,00AC2882,00A05053,?,00A05053,?,?,?,?,?,?,?,00000000), ref: 00AC2F99
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LibraryLoad
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                • Opcode ID: 884a903ab934a547e5a499d58ecc4ea7911e51fc504e33dcc9a45db9368970da
                                                                                                                                • Instruction ID: 7e5ec6b6e2b6ef2f33d62227566fdbc6a37b0cda94220a5af26da6ab6a46081a
                                                                                                                                • Opcode Fuzzy Hash: 884a903ab934a547e5a499d58ecc4ea7911e51fc504e33dcc9a45db9368970da
                                                                                                                                • Instruction Fuzzy Hash: 4CC08C321002283746112695AC04D8EBF2C8A062B0300802AFA0883201CD22882083E8
                                                                                                                                APIs
                                                                                                                                • _doexit.LIBCMT ref: 6E3A7776
                                                                                                                                  • Part of subcall function 6E3A762E: __lock.LIBCMT ref: 6E3A763C
                                                                                                                                  • Part of subcall function 6E3A762E: __decode_pointer.LIBCMT ref: 6E3A7673
                                                                                                                                  • Part of subcall function 6E3A762E: __decode_pointer.LIBCMT ref: 6E3A7688
                                                                                                                                  • Part of subcall function 6E3A762E: __decode_pointer.LIBCMT ref: 6E3A76B2
                                                                                                                                  • Part of subcall function 6E3A762E: __decode_pointer.LIBCMT ref: 6E3A76C8
                                                                                                                                  • Part of subcall function 6E3A762E: __decode_pointer.LIBCMT ref: 6E3A76D5
                                                                                                                                  • Part of subcall function 6E3A762E: __initterm.LIBCMT ref: 6E3A7704
                                                                                                                                  • Part of subcall function 6E3A762E: __initterm.LIBCMT ref: 6E3A7714
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2361300614.000000006E391000.00000020.00000001.01000000.00000008.sdmp, Offset: 6E390000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2361259320.000000006E390000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361457247.000000006E3BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361535387.000000006E3C5000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2361793205.000000006E3C9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6e390000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __decode_pointer$__initterm$__lock_doexit
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1597249276-0
                                                                                                                                • Opcode ID: 71f5aa3ab10afe7edc69d9e50ae3ebcb4a9bdbb1c92fe6d79654d1a4b596b58f
                                                                                                                                • Instruction ID: 6b9b2bd1bf43ac7c6355fb618a636fae4b5411b1f53b8da0784ab512646d1d21
                                                                                                                                • Opcode Fuzzy Hash: 71f5aa3ab10afe7edc69d9e50ae3ebcb4a9bdbb1c92fe6d79654d1a4b596b58f
                                                                                                                                • Instruction Fuzzy Hash: 02A00279FD530031F8A452986C8BF9431095750F05FE50460BB493D1D4A9CA12984097
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,?,?,?,?,?,?,?,?,?,?), ref: 00AD8F77
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 626452242-0
                                                                                                                                • Opcode ID: 29848f540e08183077b194973d9309bbcf25bd4cdbc7cc48bb816c6d9cb47d41
                                                                                                                                • Instruction ID: 6b885c6141994c06f203cfa59681e4d1f12b94fdf9a60bbf3bbbe6d53c6ad8a5
                                                                                                                                • Opcode Fuzzy Hash: 29848f540e08183077b194973d9309bbcf25bd4cdbc7cc48bb816c6d9cb47d41
                                                                                                                                • Instruction Fuzzy Hash: 29217C71A10108ABDB10EF74CC42FFA737CDF19310F1002A7B956DB281EEB59A854BA0
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(00000304,14AD88E7,00000000), ref: 00A4CAA6
                                                                                                                                • LeaveCriticalSection.KERNEL32(00000304,00000000,00000000), ref: 00A4CACB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                                • String ID: DwmIsCompositionEnabled$Dwmapi.dll$EditUI$Internet Explorer_Server$WebBrowserUI$setfocus$tooltips_class32
                                                                                                                                • API String ID: 3168844106-1968607855
                                                                                                                                • Opcode ID: 3a1120c60d9ba90377267375581c779bf5cea512aaea52310632ad2cdd0f1a98
                                                                                                                                • Instruction ID: 6c1466a40e35d446330b0c8dd508341bf8ce10520fa60cd598e0ad7152ca25aa
                                                                                                                                • Opcode Fuzzy Hash: 3a1120c60d9ba90377267375581c779bf5cea512aaea52310632ad2cdd0f1a98
                                                                                                                                • Instruction Fuzzy Hash: 5AA24D74A01729AFDB65CF64CC98BA9B7B8FF98704F1041D9E509A7255DB70AE80CF80
                                                                                                                                APIs
                                                                                                                                • IsRectEmpty.USER32(?), ref: 00A58F46
                                                                                                                                • GetClipBox.GDI32(?,?), ref: 00A58FAF
                                                                                                                                • CreateRectRgnIndirect.GDI32(?), ref: 00A58FC2
                                                                                                                                • CreateRectRgnIndirect.GDI32(?), ref: 00A58FD0
                                                                                                                                • ExtSelectClipRgn.GDI32(?,00000000,00000001), ref: 00A58FE5
                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00A59061
                                                                                                                                • SetTextColor.GDI32(?), ref: 00A59087
                                                                                                                                • SetBkColor.GDI32(?), ref: 00A590AF
                                                                                                                                  • Part of subcall function 00A4C270: SelectObject.GDI32(?,?), ref: 00A4C2A8
                                                                                                                                  • Part of subcall function 00A4C270: GetTextMetricsW.GDI32(?,00000000), ref: 00A4C2B6
                                                                                                                                  • Part of subcall function 00A4C270: SelectObject.GDI32(?,00000000), ref: 00A4C2C0
                                                                                                                                  • Part of subcall function 00A58EB0: PtInRect.USER32(?,?,?), ref: 00A5921A
                                                                                                                                • CharNextW.USER32(?,00000000,00000000,00000000,-00000001), ref: 00A59437
                                                                                                                                • CharNextW.USER32(?,00000000,00000000,00000000,-00000001), ref: 00A5948E
                                                                                                                                • SetTextColor.GDI32(?), ref: 00A59556
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A596AA
                                                                                                                                • SetTextColor.GDI32(?), ref: 00A59786
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A597F7
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A59A62
                                                                                                                                • CharNextW.USER32(?,00000000,00000000,00000000,-00000001), ref: 00A5A4D2
                                                                                                                                • CharNextW.USER32(?,00000000,00000000,00000000,-00000001), ref: 00A5A4F4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Select$Object$CharColorNextRectText$ClipCreateIndirect$EmptyMetricsMode
                                                                                                                                • String ID: $...$bold$italic$underline
                                                                                                                                • API String ID: 1440051499-1102346327
                                                                                                                                • Opcode ID: c9f5b4c1f7c233cdd5b916a74032b351518c850e516ef475e2cf659396f2ffa2
                                                                                                                                • Instruction ID: a078c151f2fb671ed2f03fd4b17aa908afc3cc306cd21469aced92db854f5c06
                                                                                                                                • Opcode Fuzzy Hash: c9f5b4c1f7c233cdd5b916a74032b351518c850e516ef475e2cf659396f2ffa2
                                                                                                                                • Instruction Fuzzy Hash: 87134775900A289FCB24DF24CD91BAFB7B5BF54302F5441D9E849A7291EB30AE89CF50
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00A2C61B
                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00A2C622
                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 00A2C644
                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 00A2C669
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00A2C675
                                                                                                                                • EnumProcesses.PSAPI(?,00001000,?), ref: 00A2C6AE
                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00001000,?), ref: 00A2C6BB
                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00A2C701
                                                                                                                                • EnumProcessModules.PSAPI(00000000,?,00000004,?), ref: 00A2C797
                                                                                                                                • GetModuleFileNameExW.PSAPI(00000000,?,?,00000104,00000000,?,00000004,?), ref: 00A2C7BA
                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?), ref: 00A2C82B
                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?), ref: 00A2C94D
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?), ref: 00A2C954
                                                                                                                                Strings
                                                                                                                                • SeDebugPrivilege, xrefs: 00A2C63D
                                                                                                                                • (null), xrefs: 00A2C907, 00A2C911
                                                                                                                                • [D], xrefs: 00A2C898
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc, xrefs: 00A2C86B
                                                                                                                                • KillRelatedProcess, kill: , xrefs: 00A2C8F2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$Open$CloseCurrentEnumHandleToken$AdjustFileLookupModuleModulesNamePrivilegePrivilegesProcessesTerminateValue
                                                                                                                                • String ID: (null)$KillRelatedProcess, kill: $SeDebugPrivilege$[D]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc
                                                                                                                                • API String ID: 4239038371-1037506317
                                                                                                                                • Opcode ID: 9b7c9ae3e81408ba5380107d2c1f912c7e31653c3198e3d6991dbe7ef08da4db
                                                                                                                                • Instruction ID: 20d0e7d367153beaf6c7a64732ff31a891e5f9e06ae189a0defef8f728e38d0d
                                                                                                                                • Opcode Fuzzy Hash: 9b7c9ae3e81408ba5380107d2c1f912c7e31653c3198e3d6991dbe7ef08da4db
                                                                                                                                • Instruction Fuzzy Hash: 00D1C3B0A00619AFDB20EF68DC85BADB7B4EF84310F5041E9F619A7291DB749E84CF54
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,?,000000FF,14AD88E7), ref: 00A5D12C
                                                                                                                                • CharNextW.USER32(?,?,000000FF,14AD88E7), ref: 00A5D163
                                                                                                                                • CharNextW.USER32(?,?,000000FF,14AD88E7), ref: 00A5D1BF
                                                                                                                                • CharNextW.USER32(?,?,000000FF,14AD88E7), ref: 00A5D1FA
                                                                                                                                • CharNextW.USER32(?,?,000000FF,14AD88E7), ref: 00A5D231
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext
                                                                                                                                • String ID: corner$dest$fade$file$hole$mask$res$resample$restype$source$true$xtiled$ytiled
                                                                                                                                • API String ID: 3213498283-500689389
                                                                                                                                • Opcode ID: c70d6025605603f7aa589d06476ddda6126251c9b2eb7761007b9b94c0afa209
                                                                                                                                • Instruction ID: 43d5a91d297fef840b45eb04e4a72db3b0443708aace83337917d4b46466c468
                                                                                                                                • Opcode Fuzzy Hash: c70d6025605603f7aa589d06476ddda6126251c9b2eb7761007b9b94c0afa209
                                                                                                                                • Instruction Fuzzy Hash: 3A428B32D00229AADF34AB64CD56BEAB3B5BF59301F4441D5E949A3251EB30AEC9CF50
                                                                                                                                APIs
                                                                                                                                • PathCombineW.SHLWAPI(?,000000FF,00B3D010,00000000,00000000), ref: 00A2F4F1
                                                                                                                                • GetFileAttributesW.KERNEL32(000000FF), ref: 00A2F4F8
                                                                                                                                • SetFileAttributesW.KERNEL32(000000FF,00000000), ref: 00A2F50C
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 00A2F540
                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00A2F586
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00A2F79E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesFind$CloseCombineFirstPathlstrlen
                                                                                                                                • String ID: .
                                                                                                                                • API String ID: 517815320-248832578
                                                                                                                                • Opcode ID: b6478c7b02d847e14ee3d3c163aab809d9452d39e5ef85d9056c07f17a7e5465
                                                                                                                                • Instruction ID: fc6b1416022fec95b73f75f57766016896a99ccd60f4f2da01a0524cb1d1e694
                                                                                                                                • Opcode Fuzzy Hash: b6478c7b02d847e14ee3d3c163aab809d9452d39e5ef85d9056c07f17a7e5465
                                                                                                                                • Instruction Fuzzy Hash: 949194B1A006289FDF249B68DD44BAA73F8EF04314F5441BAF919E3291EB749E848F54
                                                                                                                                APIs
                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000), ref: 009F674B
                                                                                                                                • GetLastError.KERNEL32(?,00B7C860), ref: 009F6755
                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 009F67B3
                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?), ref: 009F67D3
                                                                                                                                • GetModuleFileNameW.KERNEL32(009F0000,?,00000104), ref: 009F6825
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$CountEnterErrorFileInitializeLastLeaveModuleNameSpin
                                                                                                                                • String ID: Module$Module_Raw$REGISTRY
                                                                                                                                • API String ID: 3076183651-549000027
                                                                                                                                • Opcode ID: c3cae69d608e6ee407fb5524d01ea7c304e79decd6bf05a7bb513e72cd4882bd
                                                                                                                                • Instruction ID: 887e97864d19b59f1bdc173d088891e34de67bb859633bbbaa2fa9e826551bc5
                                                                                                                                • Opcode Fuzzy Hash: c3cae69d608e6ee407fb5524d01ea7c304e79decd6bf05a7bb513e72cd4882bd
                                                                                                                                • Instruction Fuzzy Hash: 7BC17132A0071C9BCB20DB54DD41BEEB3B8AF99314F1001AAFA09A7551EF75AE84CF51
                                                                                                                                APIs
                                                                                                                                • lstrcmpW.KERNEL32(?,00B36AF8,?,?), ref: 00A587F7
                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00A58814
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00A58823
                                                                                                                                • DrawTextW.USER32(00000000,?,000000FF,?,?), ref: 00A58860
                                                                                                                                • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 00A588E3
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00A588EE
                                                                                                                                • SetTextColor.GDI32(00000000,00FFFFFF), ref: 00A58905
                                                                                                                                • SetBkColor.GDI32(00000000,00000000), ref: 00A5890E
                                                                                                                                • SetBkMode.GDI32(00000000,00000002), ref: 00A58917
                                                                                                                                • DrawTextW.USER32(00000000,?,000000FF,00000000,?), ref: 00A58930
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Text$ColorCreateDrawObjectSelect$CompatibleModeSectionlstrcmp
                                                                                                                                • String ID: (
                                                                                                                                • API String ID: 1254822989-3887548279
                                                                                                                                • Opcode ID: 95f8289c52facd1bb7c0550e82aeae76d23acb41ff644c47b0586a9ce23dbc09
                                                                                                                                • Instruction ID: 38998446dc53a46dbbdf8be3099f57206b260c996711b32e08a44a8863f958c4
                                                                                                                                • Opcode Fuzzy Hash: 95f8289c52facd1bb7c0550e82aeae76d23acb41ff644c47b0586a9ce23dbc09
                                                                                                                                • Instruction Fuzzy Hash: C3716C31A01218EFCB08CFA8DD85AAEBBB5FF59301F24811DF90ABB291DB345945CB50
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AC8650: GetModuleFileNameW.KERNEL32(14AD88E7,?,00000104,14AD88E7,?,?), ref: 00AC86AC
                                                                                                                                  • Part of subcall function 00AC8650: PathRemoveFileSpecW.SHLWAPI(?), ref: 00AC86B9
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A2B253
                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,00000005), ref: 00A2B49B
                                                                                                                                • ShellExecuteW.SHELL32(00000000,runas,?,?,?,?), ref: 00A2B53F
                                                                                                                                Strings
                                                                                                                                • /target_dir="%s" , xrefs: 00A2B440
                                                                                                                                • \%s.exe, xrefs: 00A2B304
                                                                                                                                • [E], xrefs: 00A2B386
                                                                                                                                • InstallHelper::EnsureRunTempDir, copy to temp path failed., xrefs: 00A2B3E0
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc, xrefs: 00A2B35E
                                                                                                                                • runas, xrefs: 00A2B538
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$PathRemoveSpec$ExecuteModuleNameShell_wcsstr
                                                                                                                                • String ID: /target_dir="%s" $InstallHelper::EnsureRunTempDir, copy to temp path failed.$[E]$\%s.exe$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc$runas
                                                                                                                                • API String ID: 2649476402-1846752184
                                                                                                                                • Opcode ID: eb495a1bbeab426488380a2c433d5906d693acc014b2bffaf3ba10960ee9d9ca
                                                                                                                                • Instruction ID: ecae111d65359ad9beb00c30c4309e83b80cc86cf3c84227c9081fea63db8089
                                                                                                                                • Opcode Fuzzy Hash: eb495a1bbeab426488380a2c433d5906d693acc014b2bffaf3ba10960ee9d9ca
                                                                                                                                • Instruction Fuzzy Hash: 68E1C0709016599FDB10DB6CCC89B99F7B4EF44311F1482E9E819AB2A2EB74DE44CF90
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,80004005,00000000), ref: 00AC49F8
                                                                                                                                • SetEndOfFile.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00AC5378,80004005,00A2FC92), ref: 00AC4A01
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000104,00000000,00000000), ref: 00AC4AD9
                                                                                                                                • WriteFile.KERNEL32(?,04034B50,0000001E,00000000,00000000), ref: 00AC4B10
                                                                                                                                • WriteFile.KERNEL32(?,?,?,00000000,00000000), ref: 00AC4B3C
                                                                                                                                • WriteFile.KERNEL32(?,?,?,00000000,00000000), ref: 00AC4B6D
                                                                                                                                • WriteFile.KERNEL32(?,00000000,0000002E,00000000,00000000), ref: 00AC4BFE
                                                                                                                                • WriteFile.KERNEL32(?,?,?,00000000,00000000), ref: 00AC4C2F
                                                                                                                                • WriteFile.KERNEL32(?,06054B50,00000016,00000000,00000000), ref: 00AC4C7B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Write$ByteCharMultiPointerWide
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3755117302-0
                                                                                                                                • Opcode ID: c21a4f55d094766e723c7d5864dbd5dec30eb116883bb3128429769dbbb4684c
                                                                                                                                • Instruction ID: cfd2c0ad2c699f528225de3877a9d95c61df5c7d98183ffa141d9fde8b19b6c2
                                                                                                                                • Opcode Fuzzy Hash: c21a4f55d094766e723c7d5864dbd5dec30eb116883bb3128429769dbbb4684c
                                                                                                                                • Instruction Fuzzy Hash: BB914C75A00208AFDB24CFA4CC91BAEB7B9FF48704F15816DE505EB291EB70E945CB64
                                                                                                                                APIs
                                                                                                                                • CreateMutexW.KERNEL32(00000000,00000000,?,00AAAFF2,?,Global\,00000000,?,?,?,?,?,?,?,?,00B30E10), ref: 00AB5470
                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00000000,000007D0,?,?,?,?,?,?,?,?,00B30E10,000000FF,?,00AAAFF2,00000000,00000000), ref: 00AB54AA
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00B30E10,000000FF), ref: 00AB54DC
                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00000018,000007D0,?,?,?,14AD88E7,00000000), ref: 00AB558B
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00AB5684
                                                                                                                                • _abort.LIBCMT ref: 00AB57DB
                                                                                                                                  • Part of subcall function 00AEF45B: IsProcessorFeaturePresent.KERNEL32(00000017,00AFD646), ref: 00AEF477
                                                                                                                                  • Part of subcall function 00AEF45B: GetLastError.KERNEL32(00B7B198,00000010,00000003,00AFD646), ref: 00AEF4B1
                                                                                                                                  • Part of subcall function 00AEF45B: ExitThread.KERNEL32 ref: 00AEF4B8
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountCriticalErrorInitializeLastSectionSpinThread$CreateCurrentExitFeatureMutexPresentProcessor_abort
                                                                                                                                • String ID: Global\
                                                                                                                                • API String ID: 764869408-188423391
                                                                                                                                • Opcode ID: 2f7286c0bcbb1bc284d3bf8bb3ee1c0244804dc6a8454ddbba942fe6e7bd8d1a
                                                                                                                                • Instruction ID: 6082e1a994058a727a3fcad83236adb4798191c35c53946ff9d82708c1ffcf28
                                                                                                                                • Opcode Fuzzy Hash: 2f7286c0bcbb1bc284d3bf8bb3ee1c0244804dc6a8454ddbba942fe6e7bd8d1a
                                                                                                                                • Instruction Fuzzy Hash: D1E1EC70E01706CFDB10CF68C915BAEBBF8FF44720F184629E815AB291DBB5A945CB90
                                                                                                                                APIs
                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000007,00000000,00000003,00000000,00000000,?,?,?,?), ref: 00AD84D0
                                                                                                                                • DeviceIoControl.KERNEL32(00000000,00074080,00000000,00000000,?,00000018,?,00000000), ref: 00AD851F
                                                                                                                                • DeviceIoControl.KERNEL32(00000000,0007C088,00000000,00000021,00000000,00000221,?,00000000), ref: 00AD8562
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?), ref: 00AD869A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ControlDevice$CloseCreateFileHandle
                                                                                                                                • String ID: \\.\PhysicalDrive%d
                                                                                                                                • API String ID: 1375849437-2935326385
                                                                                                                                • Opcode ID: 4b9255a4cb74ba53101146710014720d30a952064328080d0e14af2122f7afad
                                                                                                                                • Instruction ID: 5f0f92329626dbbfac9c3a372ea1ce4276bd7d49ddc1e4cc083a0a8380c88715
                                                                                                                                • Opcode Fuzzy Hash: 4b9255a4cb74ba53101146710014720d30a952064328080d0e14af2122f7afad
                                                                                                                                • Instruction Fuzzy Hash: 3A611B71E006159BEB24CF28DD45BAE77B8EF55350F1442AAE509E7282EF74EA808F40
                                                                                                                                APIs
                                                                                                                                • IsIconic.USER32(00000000), ref: 00A54DFB
                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00A54E24
                                                                                                                                • CreateRoundRectRgn.GDI32(?,?,?,?,?,?), ref: 00A54E5A
                                                                                                                                • SetWindowRgn.USER32(00000000,00000000,00000001), ref: 00A54E6D
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00A54E74
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: RectWindow$CreateDeleteIconicObjectRound
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2123885154-0
                                                                                                                                • Opcode ID: a7580bfbb6e4e1e39175559ddc0de8d8cef64e248c954da436eeb97aec888bc3
                                                                                                                                • Instruction ID: 347478a2eacc9b6f8de5db94ada9e307f49c65922326847d8159564c075ae00c
                                                                                                                                • Opcode Fuzzy Hash: a7580bfbb6e4e1e39175559ddc0de8d8cef64e248c954da436eeb97aec888bc3
                                                                                                                                • Instruction Fuzzy Hash: 06211A75A0010AAFDF00EFA4DD869BEB7B8EF99301B10442AF806E3251DB749E058B61
                                                                                                                                APIs
                                                                                                                                • GetKeyState.USER32(00000011), ref: 00A4C9FC
                                                                                                                                • GetKeyState.USER32(00000002), ref: 00A4CA0B
                                                                                                                                • GetKeyState.USER32(00000001), ref: 00A4CA17
                                                                                                                                • GetKeyState.USER32(00000010), ref: 00A4CA23
                                                                                                                                • GetKeyState.USER32(00000012), ref: 00A4CA2F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: State
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1649606143-0
                                                                                                                                • Opcode ID: 588d307a6bbf617c4601bdbd9e0dac10c24ad40b74cc397bdd600d72617658cb
                                                                                                                                • Instruction ID: 5effd4655d9f61c940f762d4e78b0a39bfc1a7c91226bedde8620d55ff1b5689
                                                                                                                                • Opcode Fuzzy Hash: 588d307a6bbf617c4601bdbd9e0dac10c24ad40b74cc397bdd600d72617658cb
                                                                                                                                • Instruction Fuzzy Hash: 35E0C26EA8127E10EDA572E89C02FA589154BE4BE4F430171EA48BB1895DC2694259B0
                                                                                                                                APIs
                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00AE2667
                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00AE2671
                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AE267E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                • Opcode ID: 1224cd9b9a3d5cf18a229d038f8a7541d96a1b61481212677ea243b63281d86a
                                                                                                                                • Instruction ID: 566bc76bf3c0b4bf461ec504680300c199c39f0d9ec5ea8fd0eb2f37b94f32dc
                                                                                                                                • Opcode Fuzzy Hash: 1224cd9b9a3d5cf18a229d038f8a7541d96a1b61481212677ea243b63281d86a
                                                                                                                                • Instruction Fuzzy Hash: F631D37590121CABCB21DF28DD8879DBBB8AF08310F5042EAF41DA7261EB749F858F44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: %s:%08x$GenuineIntel$GenuineIotel
                                                                                                                                • API String ID: 0-2468691418
                                                                                                                                • Opcode ID: 37e7008b5fad3f4193cd8a695ca75f44ea06fef04e2716e051ece347684e9794
                                                                                                                                • Instruction ID: a533009f5e8590c78be210276589df010b095c1f9925b1775a80964b5ad7ff19
                                                                                                                                • Opcode Fuzzy Hash: 37e7008b5fad3f4193cd8a695ca75f44ea06fef04e2716e051ece347684e9794
                                                                                                                                • Instruction Fuzzy Hash: F331EF71D042499ECB11CF69C940BEABBB6FF46310F1482ABE856A7390EB36D904CB50
                                                                                                                                APIs
                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,00A210E5,00000000,14AD88E7,00000030,00000010,00000000,00B244A0,000000FF,?,80004005), ref: 00A3A121
                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,00A210E5,00000000,14AD88E7,00000030,00000010,00000000,00B244A0,000000FF,?,80004005), ref: 00A3A128
                                                                                                                                  • Part of subcall function 00A39F96: GetProcessHeap.KERNEL32(00000000,?,?,00A3A0FB,00000000,?,?,00A210E5,00000000,14AD88E7,00000030,00000010,00000000,00B244A0,000000FF), ref: 00A39FAE
                                                                                                                                  • Part of subcall function 00A39F96: HeapFree.KERNEL32(00000000,?,00A3A0FB,00000000,?,?,00A210E5,00000000,14AD88E7,00000030,00000010,00000000,00B244A0,000000FF,?,80004005), ref: 00A39FB5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                • Opcode ID: dffbe820fad5055d37e77160f121f5f2c66ab8f29842a79f024010e650724bce
                                                                                                                                • Instruction ID: 53f3fec4986d6f0056bbbb33eaf710753c08d762327d3aec51677ab594a5873e
                                                                                                                                • Opcode Fuzzy Hash: dffbe820fad5055d37e77160f121f5f2c66ab8f29842a79f024010e650724bce
                                                                                                                                • Instruction Fuzzy Hash: 0CF02732141620BBCB306B58DD09F6B7BA5DF81B11F144019F446931A18F708840CA62
                                                                                                                                APIs
                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,009FB9A7), ref: 00AFEE76
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                • Opcode ID: 3b60a45969df1e7b1b7bed58dfa7e3339074fca59bceaf30f5febe4fdaa68097
                                                                                                                                • Instruction ID: 38980369b7f5330dafcdcbf4af24f25895e5c58a9aacf2b45b0382079449eb3e
                                                                                                                                • Opcode Fuzzy Hash: 3b60a45969df1e7b1b7bed58dfa7e3339074fca59bceaf30f5febe4fdaa68097
                                                                                                                                • Instruction Fuzzy Hash: 86B12A316106099FD719CF68C48AB657BE0FF45364F298658FA99CF2B1C335E992CB40
                                                                                                                                APIs
                                                                                                                                • GetVersion.KERNEL32(?,?,?,00A5BB88), ref: 00A6A51D
                                                                                                                                  • Part of subcall function 00A6A590: CoCreateInstance.OLE32(00B614B8,00000000,00000001,00B44ACC,00000008,?,00000000,?,00A6A53F,00A5BB88), ref: 00A6A5D4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInstanceVersion
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1462612201-0
                                                                                                                                • Opcode ID: f56f02a08a4e69e51ed51f69a015ee1f27c920da00a4a31d150c83ae57e57975
                                                                                                                                • Instruction ID: e18a0dc17be8e47008826313d417dd89b1c735f43bb6b00b243b986696cd33b4
                                                                                                                                • Opcode Fuzzy Hash: f56f02a08a4e69e51ed51f69a015ee1f27c920da00a4a31d150c83ae57e57975
                                                                                                                                • Instruction Fuzzy Hash: 240162B16002154FDB50DF6C9906756B7F8DB14315F0445AAE849DB351FBB5C910CFD2
                                                                                                                                APIs
                                                                                                                                • IsIconic.USER32(00000000), ref: 00A54B99
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Iconic
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 110040809-0
                                                                                                                                • Opcode ID: cea19d17c71aafc991e2ddf638a65940dbb8a5dc8d4eb0611377b2b55068b8fa
                                                                                                                                • Instruction ID: 7cc4364f402469bbc83270479e8325d3bf10e662a1a48bc63185b2133488e308
                                                                                                                                • Opcode Fuzzy Hash: cea19d17c71aafc991e2ddf638a65940dbb8a5dc8d4eb0611377b2b55068b8fa
                                                                                                                                • Instruction Fuzzy Hash: 72D0127111030C9FDB00AFB1D909B4A37EC6B54311F45C821B805C7151DF78E850DA35
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                • Opcode ID: 1096db417e84a4403589431f5c324504f6c7ab920c64b858dd6b92e514e723a0
                                                                                                                                • Instruction ID: 3d360e3c8c9542cebf46b712abaab8f63e071fb9099eb33c49be87c8b904b188
                                                                                                                                • Opcode Fuzzy Hash: 1096db417e84a4403589431f5c324504f6c7ab920c64b858dd6b92e514e723a0
                                                                                                                                • Instruction Fuzzy Hash: 66516770A006C557DF39476B4A5A7FE27A99B723C0F180E19DE82DB283C606EE458356
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 863627964d463296de45b5b9dd0a41f9928cf7ea937ced96989597054d55ae36
                                                                                                                                • Instruction ID: a95e3a0e725054967c8ece623729124f0268121553b935d4916c53d3bd412ebf
                                                                                                                                • Opcode Fuzzy Hash: 863627964d463296de45b5b9dd0a41f9928cf7ea937ced96989597054d55ae36
                                                                                                                                • Instruction Fuzzy Hash: 8A82C8B5A00219DFCB04CF99C980AADBBB1FF48314F25869DE919AB351D771DA42CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 876fd60b069216ed52d8d6b238dcff939897a816e111d731dbb70adcf26c3237
                                                                                                                                • Instruction ID: d1ab88d268c40936602d24338cdedaea54a4c9212de5620ede2ce9e625f2b514
                                                                                                                                • Opcode Fuzzy Hash: 876fd60b069216ed52d8d6b238dcff939897a816e111d731dbb70adcf26c3237
                                                                                                                                • Instruction Fuzzy Hash: 88324EB7F505145BDB0CCA5DCCA27ECB2E3AFD8214B0E813DA81AE7345EA78D9158644
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 342d71d8f888fcf236c33032cceef5e306de2be463a4e7df431c7845db2fdb85
                                                                                                                                • Instruction ID: 04ba0f4ef4944615a11647ec96ed90897340a1958d274eb7f51e6f6327236961
                                                                                                                                • Opcode Fuzzy Hash: 342d71d8f888fcf236c33032cceef5e306de2be463a4e7df431c7845db2fdb85
                                                                                                                                • Instruction Fuzzy Hash: DE322132D69F014DD7239634DC22339AA88EFB73C5F15D367E81AB6AA5EF29D4834101
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _strcspn
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3709121408-0
                                                                                                                                • Opcode ID: 5c1639a0a52e1557dd868f2168bff7bd4e558b07384714b6e07dbebf3453ef43
                                                                                                                                • Instruction ID: 5f5aca847a1123c87f9bbd94b87cd676e31b26e263cfb437a0cdf1b65f33be2d
                                                                                                                                • Opcode Fuzzy Hash: 5c1639a0a52e1557dd868f2168bff7bd4e558b07384714b6e07dbebf3453ef43
                                                                                                                                • Instruction Fuzzy Hash: A9C1B172E1011DAFDF19DFA8ED41AAEBBB5FF48300F14462AF815A7291D734A911CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 500a989ec72cc45885afe113e2db6497fef5912f552c0aa0c6d2c228377c65e5
                                                                                                                                • Instruction ID: 7dbf303d87e450bcdfa866b9c39bdf9b0f99c50ebfec85606426d528f3d4ac39
                                                                                                                                • Opcode Fuzzy Hash: 500a989ec72cc45885afe113e2db6497fef5912f552c0aa0c6d2c228377c65e5
                                                                                                                                • Instruction Fuzzy Hash: 1441283A7201458BC708CF1DECA12B9B395FBD2320799465DF98AC77E0DA35E922C390
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c680bc34f050bcbe2bb77ad02100ce63fecf4dda9ad8f7a50b05e5d1597d47b9
                                                                                                                                • Instruction ID: 9bb72bd3894f416d3fbde23b1c91ece5f0378680e7e39937ccd7e85a009db564
                                                                                                                                • Opcode Fuzzy Hash: c680bc34f050bcbe2bb77ad02100ce63fecf4dda9ad8f7a50b05e5d1597d47b9
                                                                                                                                • Instruction Fuzzy Hash: 87414F612192C69FC71E8E6D48806A6FF646F66100B4C86DEECC4EF387C514D6A9C7F1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 06045b36279af6f1a7e7352f9b5688e270f91694725a4fed2dab2a216b59b8d3
                                                                                                                                • Instruction ID: 691e8aa04af865865c192608c63bdb51f17db548d60c0aa26c8961db3eb62d48
                                                                                                                                • Opcode Fuzzy Hash: 06045b36279af6f1a7e7352f9b5688e270f91694725a4fed2dab2a216b59b8d3
                                                                                                                                • Instruction Fuzzy Hash: 7FF068317210314F969C8E6AADD043277D5D7C2612356452FDAC5D71D6CA34EA26C7A0
                                                                                                                                APIs
                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00A54758
                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00A54773
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00A54785
                                                                                                                                • SetWindowPos.USER32(00000000,00000000,?,80070057,80004005,?,00000020), ref: 00A547AB
                                                                                                                                  • Part of subcall function 00A4C860: GetDC.USER32(?), ref: 00A4C86D
                                                                                                                                  • Part of subcall function 00A4C860: LoadLibraryW.KERNEL32(Dwmapi.dll,?,?,?,?,00A547BE,?), ref: 00A4C892
                                                                                                                                  • Part of subcall function 00A4C860: GetProcAddress.KERNEL32(00000000,DwmIsCompositionEnabled), ref: 00A4C8A4
                                                                                                                                  • Part of subcall function 00A4C860: FreeLibrary.KERNEL32(00000000,?,?,?,00A547BE,?), ref: 00A4C8B2
                                                                                                                                • FindResourceW.KERNEL32(00000000,00000000,?,?), ref: 00A5480F
                                                                                                                                • LoadResource.KERNEL32(00000000,00000000,?,?), ref: 00A54826
                                                                                                                                • FreeResource.KERNEL32(00000000,?,?), ref: 00A54837
                                                                                                                                • SizeofResource.KERNEL32(00000000,00000000,?,?), ref: 00A54848
                                                                                                                                • LockResource.KERNEL32(?,00000000), ref: 00A54871
                                                                                                                                • FreeResource.KERNEL32(00000000), ref: 00A54887
                                                                                                                                • MessageBoxW.USER32(00000000,00B4264C,Duilib,00000010), ref: 00A54989
                                                                                                                                • ExitProcess.KERNEL32 ref: 00A54991
                                                                                                                                • GetParent.USER32(?), ref: 00A54A52
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Resource$FreeWindow$LibraryLoadLong$AddressClientExitFindLockMessageParentProcProcessRectSizeof
                                                                                                                                • String ID: Duilib$ZIPRES$file='share/shadow.png' corner='4,2,4,6' hole='true'$xml
                                                                                                                                • API String ID: 4224122098-4050673474
                                                                                                                                • Opcode ID: 92374f1a0b58865024e1613e224495d78002b4b6371f80f635b08841c121bf27
                                                                                                                                • Instruction ID: 2b255bdc524b446fae16832876e7c4ed133a2515ee7eac324e2bcffe1bd37375
                                                                                                                                • Opcode Fuzzy Hash: 92374f1a0b58865024e1613e224495d78002b4b6371f80f635b08841c121bf27
                                                                                                                                • Instruction Fuzzy Hash: 7DA1E171A00245AFDB14EB74CD4AFBE77A9AF58305F104168F906D7292EF74AE04CB61
                                                                                                                                APIs
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A1EF4E
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A1EF6F
                                                                                                                                • ShowWindow.USER32(?,00000006,min), ref: 00A1F051
                                                                                                                                  • Part of subcall function 00A507A0: PostMessageW.USER32(FFFFFFFF,00000000,00000591,00A1D705), ref: 00A507AF
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcsstr$MessagePostShowWindow
                                                                                                                                • String ID: charge$click$close$graph.qq.com$kefu$link$max$min$open.weixin.qq.com$restore$shouye$site$tray
                                                                                                                                • API String ID: 2424642513-1613028928
                                                                                                                                • Opcode ID: a79fe3f893e155c29b2ef8653461a61ee84b94a5ee426c931274e24216e9abbb
                                                                                                                                • Instruction ID: fba6fa6bfd046ed50e33224e1be740bf65066443d7662c8cf2be78f7f32bf752
                                                                                                                                • Opcode Fuzzy Hash: a79fe3f893e155c29b2ef8653461a61ee84b94a5ee426c931274e24216e9abbb
                                                                                                                                • Instruction Fuzzy Hash: 75B1A131A01604DFDB10EF78CA45FDEB3F4AF49314F144298B9699B2E1EB706A89CB50
                                                                                                                                APIs
                                                                                                                                • IsWindow.USER32(?), ref: 00A673CA
                                                                                                                                • CopyRect.USER32(0000009C,?), ref: 00A673FD
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00A6740A
                                                                                                                                • SetWindowLongW.USER32(?,000000FC,00A67990), ref: 00A67459
                                                                                                                                • SetPropW.USER32(?,{9A3F714D-4222-434a-B135-B2193DF9E5F7},00000000), ref: 00A6746E
                                                                                                                                • SetPropW.USER32(?,{B429CC21-67FB-4b0b-A990-0E6207AACDD7},?), ref: 00A6747B
                                                                                                                                • SetPropW.USER32(?,{4FB0E392-291F-4b72-85F3-76A46E203D87},?), ref: 00A674A3
                                                                                                                                • lstrcpynW.KERNEL32(00000000,00000000,?), ref: 00A674EE
                                                                                                                                • SetPropW.USER32(?,{A46357D6-233E-4a16-A174-C1BA5DEF1894},00000000), ref: 00A674FD
                                                                                                                                • SetPropW.USER32(?,{B6171802-2F45-49d2-B98F-EAC800C3CD37},?), ref: 00A6750D
                                                                                                                                Strings
                                                                                                                                • {B6171802-2F45-49d2-B98F-EAC800C3CD37}, xrefs: 00A67505
                                                                                                                                • {A46357D6-233E-4a16-A174-C1BA5DEF1894}, xrefs: 00A674F5
                                                                                                                                • {4FB0E392-291F-4b72-85F3-76A46E203D87}, xrefs: 00A6749B
                                                                                                                                • ShadowWindow, xrefs: 00A67441
                                                                                                                                • {9A3F714D-4222-434a-B135-B2193DF9E5F7}, xrefs: 00A67466
                                                                                                                                • {B429CC21-67FB-4b0b-A990-0E6207AACDD7}, xrefs: 00A67473
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Prop$Window$Rect$CopyLonglstrcpyn
                                                                                                                                • String ID: ShadowWindow${4FB0E392-291F-4b72-85F3-76A46E203D87}${9A3F714D-4222-434a-B135-B2193DF9E5F7}${A46357D6-233E-4a16-A174-C1BA5DEF1894}${B429CC21-67FB-4b0b-A990-0E6207AACDD7}${B6171802-2F45-49d2-B98F-EAC800C3CD37}
                                                                                                                                • API String ID: 1725082330-1964474075
                                                                                                                                • Opcode ID: ab62d3fc96842b70d36e04781f05022813f7c86b902178d2078b60fbdc6108d4
                                                                                                                                • Instruction ID: ac23974b279aff59b937ee79cd550b5eb878def01957b3ea75a512bdb8b19969
                                                                                                                                • Opcode Fuzzy Hash: ab62d3fc96842b70d36e04781f05022813f7c86b902178d2078b60fbdc6108d4
                                                                                                                                • Instruction Fuzzy Hash: 29418F31A00605BFDB00DF68DD42BAEB7B4FF59301F104269F915A72A1DB71A961CBA1
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AC8010: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000,14AD88E7,-00000010,?), ref: 00AC806C
                                                                                                                                  • Part of subcall function 00AC8010: SHCreateDirectoryExW.SHELL32(00000000,?,00000000,?,?,?,?,?,?,?), ref: 00AC8125
                                                                                                                                  • Part of subcall function 00AC8010: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?), ref: 00AC8131
                                                                                                                                • PathFileExistsW.SHLWAPI(?,.url,00000004,?,.lnk,00000004,?,?,76EBFFB0), ref: 00A2D026
                                                                                                                                • PostMessageW.USER32(0000FFFF,0000001A,0000002A,00000000), ref: 00A2D1CE
                                                                                                                                • SHChangeNotify.SHELL32(08000000,00001000,00000000,00000000), ref: 00A2D1DE
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,.lnk,00000004,?,?,76EBFFB0), ref: 00A2D12B
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,.lnk,00000004,?,?,76EBFFB0), ref: 00A2D1E3
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,.lnk,00000004,?,?,76EBFFB0), ref: 00A2D2DC
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                • PostMessageW.USER32(0000FFFF,0000001A,0000002A,00000000), ref: 00A2D3C0
                                                                                                                                • SHChangeNotify.SHELL32(08000000,00001000,00000000,00000000), ref: 00A2D3D0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Path$ExistsFile$CriticalSection$ChangeMessageNotifyPost$ByteCharCreateDirectoryEnterFolderInitializeIos_base_dtorLeaveMultiSpecialWidestd::ios_base::_
                                                                                                                                • String ID: RemoveDesktopIcon, failed delete$(null)$.lnk$.url$RemoveDesktopIcon, delete: $[D]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc
                                                                                                                                • API String ID: 366693087-389888739
                                                                                                                                • Opcode ID: de940211db2951608ac07a913b16e4504857ff22a630f93da02557b8b669c4b1
                                                                                                                                • Instruction ID: c7a08071dd92a451c6418eff0294f010d96bf4ce21c972d2c06884bdf80c230b
                                                                                                                                • Opcode Fuzzy Hash: de940211db2951608ac07a913b16e4504857ff22a630f93da02557b8b669c4b1
                                                                                                                                • Instruction Fuzzy Hash: 0FD1C530A00259EBDB10EBA4DD45BEEBBB5AF45310F144168F6047B2D2DBB4AE05CBA1
                                                                                                                                APIs
                                                                                                                                • StrStrIW.SHLWAPI(?,--set_log_lev=0,14AD88E7), ref: 00A442DD
                                                                                                                                • StrStrIW.SHLWAPI(?,--set_log_lev=1), ref: 00A442FB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: -------log reload switch$--reload_log_switch$--set_log_lev=0$--set_log_lev=1$--set_log_lev=2$--set_log_lev=3$.on
                                                                                                                                • API String ID: 0-1871759157
                                                                                                                                • Opcode ID: c310456737be921060c57c7ae8ff2c1a4f798364c444b4378b14c8eec0e6df63
                                                                                                                                • Instruction ID: d97d98b6d96c9888b6062af1c679228573e3570fd1e91971c3a7b985144bf4c4
                                                                                                                                • Opcode Fuzzy Hash: c310456737be921060c57c7ae8ff2c1a4f798364c444b4378b14c8eec0e6df63
                                                                                                                                • Instruction Fuzzy Hash: 6D516E74E01609EFDB00DF65D849BEEBBF4FF88704F148119E416AB291DB74AA44CBA0
                                                                                                                                APIs
                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 00B04CF9
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03F48
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03F5A
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03F6C
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03F7E
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03F90
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03FA2
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03FB4
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03FC6
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03FD8
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03FEA
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B03FFC
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B0400E
                                                                                                                                  • Part of subcall function 00B03F2B: _free.LIBCMT ref: 00B04020
                                                                                                                                • _free.LIBCMT ref: 00B04CEE
                                                                                                                                  • Part of subcall function 00AFD712: RtlFreeHeap.NTDLL(00000000,00000000,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?), ref: 00AFD728
                                                                                                                                  • Part of subcall function 00AFD712: GetLastError.KERNEL32(?,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?,?), ref: 00AFD73A
                                                                                                                                • _free.LIBCMT ref: 00B04D10
                                                                                                                                • _free.LIBCMT ref: 00B04D25
                                                                                                                                • _free.LIBCMT ref: 00B04D30
                                                                                                                                • _free.LIBCMT ref: 00B04D52
                                                                                                                                • _free.LIBCMT ref: 00B04D65
                                                                                                                                • _free.LIBCMT ref: 00B04D73
                                                                                                                                • _free.LIBCMT ref: 00B04D7E
                                                                                                                                • _free.LIBCMT ref: 00B04DB6
                                                                                                                                • _free.LIBCMT ref: 00B04DBD
                                                                                                                                • _free.LIBCMT ref: 00B04DDA
                                                                                                                                • _free.LIBCMT ref: 00B04DF2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 161543041-0
                                                                                                                                • Opcode ID: 1a8a3bf3bbab3b502b61a448b2c7ccdb511d75a80a7c5513f9168361db52a6ce
                                                                                                                                • Instruction ID: 23d9999db2ca531d676d76790807343b12a67febefd11fe9563a6a79e7a7dbd5
                                                                                                                                • Opcode Fuzzy Hash: 1a8a3bf3bbab3b502b61a448b2c7ccdb511d75a80a7c5513f9168361db52a6ce
                                                                                                                                • Instruction Fuzzy Hash: E13150B15006059FDB21BA79DA46B667BE9FF00350F508AADF649DB191EF30EC40D710
                                                                                                                                APIs
                                                                                                                                • GetWindow.USER32(?,00000004), ref: 00A508DA
                                                                                                                                • ShowWindow.USER32(?,00000001,?,00000000,?,00A1D26B,FFFFFFFF,00000000,00000002,00000001,00000000), ref: 00A508E7
                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00A508F0
                                                                                                                                • IsWindow.USER32(?), ref: 00A5090F
                                                                                                                                • GetMessageW.USER32(00A1D26B,00000000,00000000,00000000), ref: 00A5092A
                                                                                                                                • EnableWindow.USER32(00000000,00000001), ref: 00A50948
                                                                                                                                • SetFocus.USER32(00000000,?,00000000,?,00A1D26B), ref: 00A5094F
                                                                                                                                • TranslateMessage.USER32(00A1D26B), ref: 00A50971
                                                                                                                                • DispatchMessageW.USER32(00A1D26B), ref: 00A5097B
                                                                                                                                • IsWindow.USER32(?), ref: 00A5098C
                                                                                                                                • EnableWindow.USER32(00000000,00000001), ref: 00A50999
                                                                                                                                • SetFocus.USER32(00000000,?,00000000,?,00A1D26B,FFFFFFFF,00000000,00000002,00000001,00000000), ref: 00A509A0
                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00A509B2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Message$Enable$Focus$DispatchPostQuitShowTranslate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 200552106-0
                                                                                                                                • Opcode ID: a90d5172763de6e8613dc62b0463e6be2d9c0241736a503174a138dcb6d7c4dd
                                                                                                                                • Instruction ID: 346516f18b9d654b39f125db41d46ccc079d98141337e37d56caeccd23c295c4
                                                                                                                                • Opcode Fuzzy Hash: a90d5172763de6e8613dc62b0463e6be2d9c0241736a503174a138dcb6d7c4dd
                                                                                                                                • Instruction Fuzzy Hash: 37314471E00208EFEF209BA4DD49BDEBBB8FF19342F208164FA01A3155DB769945CB64
                                                                                                                                APIs
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00A44D0A
                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,14AD88E7), ref: 00A44D11
                                                                                                                                • wsprintfW.USER32 ref: 00A44D4C
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00A44D58
                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,14AD88E7), ref: 00A44D5F
                                                                                                                                • wsprintfW.USER32 ref: 00A44D9A
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?), ref: 00A44EB8
                                                                                                                                • EnterCriticalSection.KERNEL32(?,00B4146C,00000002,00000000,00000000,?,?,?,?,?), ref: 00A44FD9
                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,00B4146C,00000002,00000000,00000000,?,?,?,?,?), ref: 00A4500D
                                                                                                                                Strings
                                                                                                                                • %02d-%02d %02d:%02d:%02d.%03d [%5d][%5d][%s], xrefs: 00A44D94
                                                                                                                                • %02d-%02d %02d:%02d:%02d.%03d [%5d][%5d], xrefs: 00A44D46
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Current$CriticalProcessSectionThreadwsprintf$ByteCharEnterLeaveMultiWide
                                                                                                                                • String ID: %02d-%02d %02d:%02d:%02d.%03d [%5d][%5d]$%02d-%02d %02d:%02d:%02d.%03d [%5d][%5d][%s]
                                                                                                                                • API String ID: 1834957445-3980566011
                                                                                                                                • Opcode ID: 1ffc0e99303357614b4cab0c36dbb92817c752eeedb84beeefa5f543f7dacd4a
                                                                                                                                • Instruction ID: 99db79297b2b54b03eeb906ba2b5d93c61dfa2a9019d336b92e3a474d10c6628
                                                                                                                                • Opcode Fuzzy Hash: 1ffc0e99303357614b4cab0c36dbb92817c752eeedb84beeefa5f543f7dacd4a
                                                                                                                                • Instruction Fuzzy Hash: 73B1AD75900628EFDB25DF64CD45BEDB7B8BF88300F1081D9E509A7291DB75AA84CF60
                                                                                                                                APIs
                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,?,00000000,00000000,14AD88E7,?,?,?), ref: 00A62B90
                                                                                                                                • GetFileSize.KERNEL32(?,00000000,?,00000084,00000002,Function_00020840,?,00000000,00000000,14AD88E7,?,?,?), ref: 00A62C1D
                                                                                                                                • ReadFile.KERNEL32(?,?,?,00000000,00000000,?,?,?,?), ref: 00A62C82
                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?), ref: 00A62C89
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseCreateHandleReadSize
                                                                                                                                • String ID: Could not read file$Could not unzip file$Error opening file$Error opening zip file$File is empty$File too large
                                                                                                                                • API String ID: 3919263394-637979653
                                                                                                                                • Opcode ID: 6c2b2f5e255f0b0361ebb2953286a0f71b69a7315d0876cc76af58c6d978eb90
                                                                                                                                • Instruction ID: db5b40b6c1b4f88edc75f3d2b46478aa150b9997f06f1a666c77b7dcde688535
                                                                                                                                • Opcode Fuzzy Hash: 6c2b2f5e255f0b0361ebb2953286a0f71b69a7315d0876cc76af58c6d978eb90
                                                                                                                                • Instruction Fuzzy Hash: D4D1B271D00219ABDF25EB64DE46BDEB7B8AF04750F0041A9F519B7182DBB4AB84CF50
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AC82B0: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000002,00000000,14AD88E7), ref: 00AC830C
                                                                                                                                  • Part of subcall function 00AC82B0: SHCreateDirectoryExW.SHELL32(00000000,?,00000000,?,?,?,?,?), ref: 00AC83C5
                                                                                                                                  • Part of subcall function 00AC82B0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?), ref: 00AC83D1
                                                                                                                                • PathIsDirectoryW.SHLWAPI(?), ref: 00A2E51D
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 00A2E608
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                • PostMessageW.USER32(0000FFFF,0000001A,0000002A,00000000), ref: 00A2E6F0
                                                                                                                                • SHChangeNotify.SHELL32(08000000,00001000,00000000,00000000), ref: 00A2E704
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Path$CriticalSection$DirectoryExistsFile$ByteChangeCharCreateEnterFolderInitializeIos_base_dtorLeaveMessageMultiNotifyPostSpecialWidestd::ios_base::_
                                                                                                                                • String ID: (null)$RemoveStartMenu, delete $RemoveStartMenu, failed delete: $[D]$[E]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc
                                                                                                                                • API String ID: 543279841-3590558835
                                                                                                                                • Opcode ID: ff116fa5da1963759a57bc23abbd3ad0a05fba92d0ff991a6d0051305d5005cd
                                                                                                                                • Instruction ID: 573fa72f164aabb869f81d1c04e9ae1c3c97ead7515251bd9f7b6ec4c4ad3bac
                                                                                                                                • Opcode Fuzzy Hash: ff116fa5da1963759a57bc23abbd3ad0a05fba92d0ff991a6d0051305d5005cd
                                                                                                                                • Instruction Fuzzy Hash: D971D430A00259EFDB10EBA8DD45FAEBBB4EF45310F144169F505A72D2DB74AE05CBA1
                                                                                                                                APIs
                                                                                                                                • __wsopen_s.LIBCMT ref: 00A451D6
                                                                                                                                  • Part of subcall function 009F7180: __CxxThrowException@8.LIBVCRUNTIME ref: 009F741B
                                                                                                                                • OutputDebugStringW.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000001), ref: 00A4527A
                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000000), ref: 00A452D7
                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A452FF
                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00A45338
                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00A45394
                                                                                                                                • ReleaseMutex.KERNEL32(?), ref: 00A453FC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalObjectSectionSingleWait$DebugEnterException@8LeaveMutexOutputReleaseStringThrow__wsopen_s
                                                                                                                                • String ID: error. [$]$open
                                                                                                                                • API String ID: 3896356931-2562772567
                                                                                                                                • Opcode ID: 33f11e2c99672b5cdad7bcc9f87ccddc53a4989805077bf3f3f90671dd5df7ee
                                                                                                                                • Instruction ID: ccc2ef3a0d7db4e0cec1c3c1f3faedf680c3c1d7bceb0bbd191c6657aa070974
                                                                                                                                • Opcode Fuzzy Hash: 33f11e2c99672b5cdad7bcc9f87ccddc53a4989805077bf3f3f90671dd5df7ee
                                                                                                                                • Instruction Fuzzy Hash: 6771B275E00718ABDF20DF24CC55B99B7B5AF85310F148199F509AB292DBB0AE84CF51
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(00A1A3B6,?,00000000,00000000), ref: 00A20DE7
                                                                                                                                • GetClassInfoExW.USER32(00000000,00A1A3BA,00A21281), ref: 00A20E16
                                                                                                                                • GetClassInfoExW.USER32(0000000D,00A1A3BA,00000030), ref: 00A20E2A
                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,00000000,00000000), ref: 00A20E37
                                                                                                                                • LoadCursorW.USER32(?,?), ref: 00A20E7F
                                                                                                                                • GetClassInfoExW.USER32(0000000D,?,?), ref: 00A20ED3
                                                                                                                                • RegisterClassExW.USER32(?), ref: 00A20EE3
                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,00000000,00000000), ref: 00A20F0A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Class$CriticalInfoSection$Leave$CursorEnterLoadRegister
                                                                                                                                • String ID: 0$ATL:%p
                                                                                                                                • API String ID: 269841140-2453800769
                                                                                                                                • Opcode ID: 166a8b2530e88c6a72235666040da7c09326eaf940c16333540115c2ccf14b99
                                                                                                                                • Instruction ID: fdaccbfa1daab33c86ab0170aff91dca1d3ad5b24a8683ed5fef57e0abf8aa95
                                                                                                                                • Opcode Fuzzy Hash: 166a8b2530e88c6a72235666040da7c09326eaf940c16333540115c2ccf14b99
                                                                                                                                • Instruction Fuzzy Hash: 72519431900715DFDB31CF69EA44AAAB7F4FF58314B10952DE98A97611E730F980CB50
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(00B3DD70,14AD88E7,-00000001,00B3DA3C,?), ref: 00A4B389
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B3DD70), ref: 00A4B3F7
                                                                                                                                • DeleteObject.GDI32(6F742D78), ref: 00A4B423
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00A4B44E
                                                                                                                                • IsWindow.USER32(00000000), ref: 00A4B69D
                                                                                                                                • KillTimer.USER32(00B3DA6C,?), ref: 00A4B6AC
                                                                                                                                • DestroyWindow.USER32(00A384A0), ref: 00A4B6E6
                                                                                                                                • DeleteObject.GDI32(00A1E330), ref: 00A4B714
                                                                                                                                • DeleteObject.GDI32(00A37730), ref: 00A4B722
                                                                                                                                • ReleaseDC.USER32(00B3DA6C,00A54F00), ref: 00A4B732
                                                                                                                                • DeleteCriticalSection.KERNEL32(00B3DD70,00000000,00B3DA6C), ref: 00A4B755
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Delete$Object$CriticalSection$Window$DestroyEnterKillLeaveReleaseTimer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3316055326-0
                                                                                                                                • Opcode ID: f24354647c99295da0ba5c663f6473b7c0f788e34c7bf2d11a0683d55b190a9d
                                                                                                                                • Instruction ID: bc160c41a0fa220aa567b33f7d7d1428145675f2fc20295a604165ffebae2bf9
                                                                                                                                • Opcode Fuzzy Hash: f24354647c99295da0ba5c663f6473b7c0f788e34c7bf2d11a0683d55b190a9d
                                                                                                                                • Instruction Fuzzy Hash: 9ED19F34710606ABDB18EB74CA92BEFF3A9BFD4300F510129E51693292EF34E915C7A1
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F52A0: CharNextW.USER32(?,00000000,?,?), ref: 009F52DE
                                                                                                                                  • Part of subcall function 009F52A0: CharNextW.USER32(00000000), ref: 009F530B
                                                                                                                                  • Part of subcall function 009F52A0: CharNextW.USER32(75A7A7D0), ref: 009F5324
                                                                                                                                  • Part of subcall function 009F52A0: CharNextW.USER32(75A7A7D0), ref: 009F532F
                                                                                                                                  • Part of subcall function 009F52A0: CharNextW.USER32(?), ref: 009F539E
                                                                                                                                • lstrcmpiW.KERNEL32(?,00B36D54,?,14AD88E7,?,?,?,?,?,00B240A6,000000FF), ref: 009F4603
                                                                                                                                • lstrcmpiW.KERNEL32(?,00B36D70,?,?,?,?,?,00B240A6,000000FF), ref: 009F461A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$lstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3586774192-0
                                                                                                                                • Opcode ID: 90e03b6784cbba32ed7e5d455dbfb7520a3b71b26299f9b1c5e81b734a84ae51
                                                                                                                                • Instruction ID: aa9a94f29dafb197be286e2174411067204bdddbc183a9a596ff8507a10d9d46
                                                                                                                                • Opcode Fuzzy Hash: 90e03b6784cbba32ed7e5d455dbfb7520a3b71b26299f9b1c5e81b734a84ae51
                                                                                                                                • Instruction Fuzzy Hash: 34D1D17190022D9BDB24DF64CC89BFAB3B8AF54700F1140E9EB09A7291E7749E95CF90
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(75A7A7D0,?,?,?), ref: 00A633C7
                                                                                                                                • CharNextW.USER32(?,?,?,?,?,00A6375C,00A62670,00000000,?,?,00A62670,?,?), ref: 00A635C3
                                                                                                                                • CharNextW.USER32(?,?,?,?,?,00A6375C,00A62670,00000000,?,?,00A62670,?,?), ref: 00A6360E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext
                                                                                                                                • String ID: Error parsing element name$Expected end-tag start$Expected start tag$Expected start-tag closing$Unmatched closing tag$gfff
                                                                                                                                • API String ID: 3213498283-2742108210
                                                                                                                                • Opcode ID: 8c2b928a37aee47e7f7644560dc9a1b07322df6d5b8979e28d9a2cc92125a889
                                                                                                                                • Instruction ID: 1f479cf9a67d23fe265fb3d5c134298c52dedf503cd95303b63aed9acb57117e
                                                                                                                                • Opcode Fuzzy Hash: 8c2b928a37aee47e7f7644560dc9a1b07322df6d5b8979e28d9a2cc92125a889
                                                                                                                                • Instruction Fuzzy Hash: 39C1B1766002059FCF24EF19C49197AB3F5EF99350B24846EE986CB391EB71DE42CB90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A3889F
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A388CE
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$_wcsstr$ByteCharEnterInitializeIos_base_dtorLeaveMultiWidestd::ios_base::_
                                                                                                                                • String ID: (null)$MainControl::IsPlayUrl TRUE$WebWindow::OnUrlChanged $[E]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\web_window.cc$opengame=1$play
                                                                                                                                • API String ID: 3963972224-2537731252
                                                                                                                                • Opcode ID: 93e2703a7d53c30a4120d4914ce632b6f5df21666be40ec8e70af4cd0894fced
                                                                                                                                • Instruction ID: efd391c2b1cd45b09fce50909e785b802f714f761e3af4f0fddf45d1e9348ff6
                                                                                                                                • Opcode Fuzzy Hash: 93e2703a7d53c30a4120d4914ce632b6f5df21666be40ec8e70af4cd0894fced
                                                                                                                                • Instruction Fuzzy Hash: 21D1C470A01709DFDB10DFA8C989BAEB7B4AF45320F148269F515AB3D1DF789E058B90
                                                                                                                                APIs
                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00B36AF8), ref: 00A24267
                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00A24272
                                                                                                                                • GetSystemMetrics.USER32(00000000), ref: 00A24286
                                                                                                                                • GetSystemMetrics.USER32(00000001), ref: 00A24293
                                                                                                                                  • Part of subcall function 00A222B0: GetModuleHandleW.KERNEL32(00000000,14AD88E7,00000000,00000000), ref: 00A222E1
                                                                                                                                  • Part of subcall function 00A222B0: RegisterClassExW.USER32(00000030), ref: 00A22395
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                • PopWindowOsr::CreateView,faild., xrefs: 00A245D5
                                                                                                                                • [I], xrefs: 00A24315, 00A2458D
                                                                                                                                • Shell_TrayWnd, xrefs: 00A24258
                                                                                                                                • PopWindowOsr::CreateWindowBehind,faild., xrefs: 00A2435D
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\pop_window_osr.cc, xrefs: 00A242F9, 00A2456B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$MetricsSystemWindow$ByteCharClassEnterFindHandleInitializeIos_base_dtorLeaveModuleMultiRectRegisterWidestd::ios_base::_
                                                                                                                                • String ID: PopWindowOsr::CreateView,faild.$PopWindowOsr::CreateWindowBehind,faild.$Shell_TrayWnd$[I]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\pop_window_osr.cc
                                                                                                                                • API String ID: 1997775016-2721612011
                                                                                                                                • Opcode ID: e57cbf76ca8691aaeac77612de1876267c142c84fe5e0d6ebecd9a9097e33696
                                                                                                                                • Instruction ID: ae2b775ca0bb1f3fd97a01b0426178d7b6ef0840d59df37f1906ec59421c48df
                                                                                                                                • Opcode Fuzzy Hash: e57cbf76ca8691aaeac77612de1876267c142c84fe5e0d6ebecd9a9097e33696
                                                                                                                                • Instruction Fuzzy Hash: 81D1C270900219DFDB14EF68DD45BEDBBB5FF88304F1042A9E509A7291DB34AA44CFA0
                                                                                                                                APIs
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00A42D8C
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00A42DAE
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00A42DCE
                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00A42E72
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00A42E8A
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A42FBB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2536120697-1866435925
                                                                                                                                • Opcode ID: 4968ce7d83bb2ce9ab4fba48a521789cd0ad5f1fa275124f4e9bb8134e78edea
                                                                                                                                • Instruction ID: 1595bb4a83e9194531151cac1b749c5a74a5d8be929e00cdce6af5e4442a02b4
                                                                                                                                • Opcode Fuzzy Hash: 4968ce7d83bb2ce9ab4fba48a521789cd0ad5f1fa275124f4e9bb8134e78edea
                                                                                                                                • Instruction Fuzzy Hash: 2D917A75A00258DFDB14DF98C985BAEBBF0EF58304F5440A9F846AB362DB30AD44CB91
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,14AD88E7,00000000,00000000), ref: 00A222E1
                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00A22395
                                                                                                                                • CreateWindowExW.USER32(00000000,?,00B36AF8,08000000,?,?,?,?,00000000,00000000,00000000), ref: 00A224B5
                                                                                                                                • IsWindow.USER32(00000000), ref: 00A224BF
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                • PopWindowOsr::CreateWindowBehind, HWND is not window., xrefs: 00A22569
                                                                                                                                • [I], xrefs: 00A223EC, 00A2250F
                                                                                                                                • 0, xrefs: 00A22336
                                                                                                                                • PopWindowOsr::CreateWindowBehind, RegisterClassExW failed., xrefs: 00A22446
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\pop_window_osr.cc, xrefs: 00A223C4, 00A224E7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$Window$ByteCharClassCreateEnterHandleInitializeIos_base_dtorLeaveModuleMultiRegisterWidestd::ios_base::_
                                                                                                                                • String ID: 0$PopWindowOsr::CreateWindowBehind, HWND is not window.$PopWindowOsr::CreateWindowBehind, RegisterClassExW failed.$[I]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\pop_window_osr.cc
                                                                                                                                • API String ID: 1484047423-2309137801
                                                                                                                                • Opcode ID: d08f737efc2f79f94c6c94a03ce3b956a1a2e4d5cd36bbf0d95d3b8a4c079da2
                                                                                                                                • Instruction ID: a649c3292c605f0ac00a889e2807ba23dbb2b16e044953c66aae43572d0fe2f5
                                                                                                                                • Opcode Fuzzy Hash: d08f737efc2f79f94c6c94a03ce3b956a1a2e4d5cd36bbf0d95d3b8a4c079da2
                                                                                                                                • Instruction Fuzzy Hash: C0818170900258EFDB64EB64DC55BEEB7B8AF49300F1082D9E509A7281DF746B84CF60
                                                                                                                                APIs
                                                                                                                                • GetClassInfoExW.USER32(00000000,00000000), ref: 00A5017B
                                                                                                                                • GetClassInfoExW.USER32(00000000,00000000), ref: 00A50197
                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00A501C8
                                                                                                                                • GetLastError.KERNEL32 ref: 00A501D3
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00A50238
                                                                                                                                • RegisterClassW.USER32(00000000), ref: 00A5025D
                                                                                                                                • GetLastError.KERNEL32(?,00A1ED2A,00000000), ref: 00A50268
                                                                                                                                • CreateWindowExW.USER32(80000000,00000000,?,00A1ED2A,00000000,FFFFFFFF,82030000,00000000,80000000,80000000,80000000,80000000), ref: 00A502A8
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Class$ErrorInfoLastRegister$CreateCursorLoadWindow
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 1185170849-4108050209
                                                                                                                                • Opcode ID: 85e5f5fe7273d521313357cd5cd2925424f53c7db1130ba84f20ce2b863667e4
                                                                                                                                • Instruction ID: 9a5cc8734ae54ef2addc93b5f47d9a3bb4b4a748bddbf2fb49f5d7dc7505c242
                                                                                                                                • Opcode Fuzzy Hash: 85e5f5fe7273d521313357cd5cd2925424f53c7db1130ba84f20ce2b863667e4
                                                                                                                                • Instruction Fuzzy Hash: 5B412475A10209AFDB109FA4D848BAEBFF8FF08341F248519F949E7260DB719954CBA0
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(Advapi32.dll), ref: 009F4DDA
                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedW), ref: 009F4DEA
                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 009F4E12
                                                                                                                                • GetModuleHandleW.KERNEL32(Advapi32.dll), ref: 009F4E37
                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 009F4E47
                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 009F4E89
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressDeleteHandleModuleProc
                                                                                                                                • String ID: Advapi32.dll$RegDeleteKeyExW$RegDeleteKeyTransactedW
                                                                                                                                • API String ID: 588496660-1053001802
                                                                                                                                • Opcode ID: 3172c8d95a18612835bfaf134d973a9e9f28c69f13e4e13031f949ac1c31e004
                                                                                                                                • Instruction ID: d345febdca22d0b1cbb7b72b1d579bada554cbe570fe4c026408233b73dfec2b
                                                                                                                                • Opcode Fuzzy Hash: 3172c8d95a18612835bfaf134d973a9e9f28c69f13e4e13031f949ac1c31e004
                                                                                                                                • Instruction Fuzzy Hash: EC216536344214AAD7215F59EC08BABBB98FF90B55F248026F744A6570CF71D450D761
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A20DA0: EnterCriticalSection.KERNEL32(00A1A3B6,?,00000000,00000000), ref: 00A20DE7
                                                                                                                                  • Part of subcall function 00A20DA0: GetClassInfoExW.USER32(00000000,00A1A3BA,00A21281), ref: 00A20E16
                                                                                                                                  • Part of subcall function 00A20DA0: GetClassInfoExW.USER32(0000000D,00A1A3BA,00000030), ref: 00A20E2A
                                                                                                                                  • Part of subcall function 00A20DA0: LeaveCriticalSection.KERNEL32(?,?,00000000,00000000), ref: 00A20E37
                                                                                                                                • SetLastError.KERNEL32(0000000E,?,?,00A1A3BA,?,?,?,0000000E), ref: 00A2129F
                                                                                                                                • IsWindow.USER32(?), ref: 00A212A8
                                                                                                                                • lstrcpynW.KERNEL32(00000048,?,00000080), ref: 00A21303
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00A21332
                                                                                                                                • EnterCriticalSection.KERNEL32(00B8002C,?,00A1A3BA,?,?,?,0000000E), ref: 00A21340
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B8002C,?,00A1A3BA,?,?,?,0000000E), ref: 00A21359
                                                                                                                                • CreateWindowExW.USER32(00000000,?,00000000,88000000,80000000,80000000,00000000,00000000,00000000,00000000,00000000), ref: 00A21399
                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,00000030), ref: 00A213B7
                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,00000030), ref: 00A213C2
                                                                                                                                • SetTimer.USER32(?,00001000,000001F4,00000000), ref: 00A213D9
                                                                                                                                  • Part of subcall function 00A3A031: GetProcessHeap.KERNEL32(00000008,00000008,00000000,00A21296,?,?,00A1A3BA,?,?,?,0000000E), ref: 00A3A036
                                                                                                                                  • Part of subcall function 00A3A031: HeapAlloc.KERNEL32(00000000,?,00A1A3BA,?,?,?,0000000E), ref: 00A3A03D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$ClassEnterHeapIconInfoLeaveNotifyShell_Window$AllocCreateCurrentErrorLastProcessThreadTimerlstrcpyn
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 66822749-0
                                                                                                                                • Opcode ID: d3e2f9f4873a4e38298052c93e72bdec27b1ee63e1af3dc660d0bb9904d8b4ee
                                                                                                                                • Instruction ID: 3a20e8a9f6b4edb128bdaf51db019af1660e849360b7b58bbdbd909555ea2dd3
                                                                                                                                • Opcode Fuzzy Hash: d3e2f9f4873a4e38298052c93e72bdec27b1ee63e1af3dc660d0bb9904d8b4ee
                                                                                                                                • Instruction Fuzzy Hash: 22417C70640B05AFD760EF28DD45F6A7BE9EB48740F108529F655ABAA0DB71F804CB10
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(00B81324), ref: 00A46D3C
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B81324), ref: 00A46D91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                                • String ID: CSList$CSVer$PWj$SOFTWARE\ComMaster$update_sign_url
                                                                                                                                • API String ID: 3168844106-3374888735
                                                                                                                                • Opcode ID: 823833b046a3824ad7eb5a1654f1da8a7a29b24c81784dbaf2042a7ca15a2e71
                                                                                                                                • Instruction ID: 12d9e7241448871b7646265a8d7b9db668d026c36810661e0e662dec531fc228
                                                                                                                                • Opcode Fuzzy Hash: 823833b046a3824ad7eb5a1654f1da8a7a29b24c81784dbaf2042a7ca15a2e71
                                                                                                                                • Instruction Fuzzy Hash: 8DE122B4A01608DFDB14DB68CD45BAEB7B4EF81314F10829CE905AB2E1DB789E44CF91
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(00B81324), ref: 00A46D3C
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B81324), ref: 00A46D91
                                                                                                                                • URLDownloadToCacheFileW.URLMON(00000000,?,?,00000104,00000000,00000000), ref: 00A46E9A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$CacheDownloadEnterFileLeave
                                                                                                                                • String ID: CSList$CSVer$PWj$SOFTWARE\ComMaster$update_sign_url
                                                                                                                                • API String ID: 162770459-3374888735
                                                                                                                                • Opcode ID: 02ea7679f6d754b938fbb9cb77be16b7ffe6e11eda06049b1ed6d9ae33cd236e
                                                                                                                                • Instruction ID: 56d9a1398f789ad8ee82b0d9fb9cd518a939579d5a539a0e9cbf56732039e718
                                                                                                                                • Opcode Fuzzy Hash: 02ea7679f6d754b938fbb9cb77be16b7ffe6e11eda06049b1ed6d9ae33cd236e
                                                                                                                                • Instruction Fuzzy Hash: C6E123B4A01209DFDB14DB68CD45BAEB7B4EF81314F14829CE905AB2E1DB789E44CF91
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(00B81324), ref: 00A46D3C
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B81324), ref: 00A46D91
                                                                                                                                • URLDownloadToCacheFileW.URLMON(00000000,?,?,00000104,00000000,00000000), ref: 00A46E9A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$CacheDownloadEnterFileLeave
                                                                                                                                • String ID: CSList$CSVer$PWj$SOFTWARE\ComMaster$update_sign_url
                                                                                                                                • API String ID: 162770459-3374888735
                                                                                                                                • Opcode ID: 82864e031d80253090af172e46618048f77f500e21fd57aba282f457e29ef238
                                                                                                                                • Instruction ID: 9ebc39b1089d670a5c0f52a06628e4a2a1a0e06c1d5546d2ff65889e7bec79d7
                                                                                                                                • Opcode Fuzzy Hash: 82864e031d80253090af172e46618048f77f500e21fd57aba282f457e29ef238
                                                                                                                                • Instruction Fuzzy Hash: 0AD122B4A01209DFDB14DB68DC45BAEB7B4EF81314F108198F905AB2E1DB78AE44CF91
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Rect
                                                                                                                                • String ID: fade='%d'$menu$mouseenter$mouseleave
                                                                                                                                • API String ID: 400858303-536504314
                                                                                                                                • Opcode ID: de2c60055311673ffb75eac6b50e73389deeac70712773f14f3524f836f3df27
                                                                                                                                • Instruction ID: 467ee733c401b43d08fb71b75a9fb3ff1c8063b324d8916962feec6a8b307fa6
                                                                                                                                • Opcode Fuzzy Hash: de2c60055311673ffb75eac6b50e73389deeac70712773f14f3524f836f3df27
                                                                                                                                • Instruction Fuzzy Hash: A0B1E932B00901ABD6249B78D891BBDF3A6FFD4362F000629F619C7691CB31AC65DB91
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000003,00000000,main,000000FF,00000000,00000000,main), ref: 00A1F35B
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000003,00000000,main,000000FF,00000000,-00000001), ref: 00A1F395
                                                                                                                                • SwitchToThisWindow.USER32(?,00000001), ref: 00A1F65C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide$SwitchThisWindow
                                                                                                                                • String ID: OnClose::Destroy$OnClose::DoClose$[E]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\main_window.cc$main
                                                                                                                                • API String ID: 3287514239-987150086
                                                                                                                                • Opcode ID: 5d14ea8ee3815c34afbd3b676e725df9fcbd37044558476ef6dd794dc0bf1105
                                                                                                                                • Instruction ID: 002cca337d10f7e41ed43b0d106d9e7839fce9600efb80121885bcdbc9478d61
                                                                                                                                • Opcode Fuzzy Hash: 5d14ea8ee3815c34afbd3b676e725df9fcbd37044558476ef6dd794dc0bf1105
                                                                                                                                • Instruction Fuzzy Hash: 9AB1C071A002499FDB20EFB4C945BEEB7B5AF44310F24426DF515AB2D2DF74AA44CBA0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AA8D20: TlsGetValue.KERNEL32(00000000,?,?,?,00A1A205,00B8014C,00000001), ref: 00AA8D36
                                                                                                                                  • Part of subcall function 00ABEC60: TlsGetValue.KERNEL32(00000000,?,00000001), ref: 00ABEC6F
                                                                                                                                  • Part of subcall function 00A20F40: RegisterWindowMessageW.USER32(TaskbarCreated,00000000), ref: 00A20F9C
                                                                                                                                  • Part of subcall function 00A20F40: RegisterWindowMessageW.USER32(WM_TRAYICON), ref: 00A20FAA
                                                                                                                                  • Part of subcall function 00A20F40: LoadIconW.USER32(00000191), ref: 00A21019
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A1A3CC
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A1A3F4
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A1A41C
                                                                                                                                  • Part of subcall function 00A21240: SetLastError.KERNEL32(0000000E,?,?,00A1A3BA,?,?,?,0000000E), ref: 00A2129F
                                                                                                                                  • Part of subcall function 00A21240: IsWindow.USER32(?), ref: 00A212A8
                                                                                                                                  • Part of subcall function 00A21240: lstrcpynW.KERNEL32(00000048,?,00000080), ref: 00A21303
                                                                                                                                  • Part of subcall function 00A21240: Shell_NotifyIconW.SHELL32(00000001,00000030), ref: 00A213B7
                                                                                                                                  • Part of subcall function 00A21240: Shell_NotifyIconW.SHELL32(00000000,00000030), ref: 00A213C2
                                                                                                                                  • Part of subcall function 00A21240: SetTimer.USER32(?,00001000,000001F4,00000000), ref: 00A213D9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: IconWindow_wcsstr$MessageNotifyRegisterShell_Value$ErrorLastLoadTimerlstrcpyn
                                                                                                                                • String ID: LastRunTime$fishwan$install_launch$wan.ludashi$yxtg.taojike
                                                                                                                                • API String ID: 3036514392-1545833982
                                                                                                                                • Opcode ID: 839029d3889ed575f2749edb92148181ae9ec8a8b0de12eb1e3c41df2eddabc1
                                                                                                                                • Instruction ID: 962ea827cb9c1ffbd30c696e2b462efe24df2614240193b8dbd787b84232e3f5
                                                                                                                                • Opcode Fuzzy Hash: 839029d3889ed575f2749edb92148181ae9ec8a8b0de12eb1e3c41df2eddabc1
                                                                                                                                • Instruction Fuzzy Hash: 4DA11870A016099FDB14DF68C989BDDB7B4AF15310F1481A8E815DB2D2EB74EE84CF91
                                                                                                                                APIs
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A37465
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,?,14AD88E7,?,?,?,000000FF), ref: 00A37537
                                                                                                                                • EnterCriticalSection.KERNEL32(00B80064,?,?,?,?,?,14AD88E7,?,?,?,000000FF), ref: 00A375CA
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B80064,?,?,?,?,?,14AD88E7,?,?,?,000000FF), ref: 00A3760D
                                                                                                                                • SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000003,?,00000000,90000000,00000000,FFFFD8F1,FFFFD8F1,00000000,00000000,00000000), ref: 00A37684
                                                                                                                                • IsWindow.USER32(?), ref: 00A37690
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSectionWindow$EnterHandleLeaveModule_wcsstr
                                                                                                                                • String ID: %s&timestamp=%d$%s?timestamp=%d
                                                                                                                                • API String ID: 2770308104-1033799325
                                                                                                                                • Opcode ID: e0cfac430ec94b886915ded8b771b70b5251d91566b9c0686d27964daa01531f
                                                                                                                                • Instruction ID: 5334dfc0b853d1c7a56ea58759023445a2725c5dc20552a038fa37f06c9ae972
                                                                                                                                • Opcode Fuzzy Hash: e0cfac430ec94b886915ded8b771b70b5251d91566b9c0686d27964daa01531f
                                                                                                                                • Instruction Fuzzy Hash: CD91B2B1604605AFDB11DF68CD49B6EBBB4FF44311F1481A8F919DB2A2EB74D904CBA0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00AC8470: GetTempPathW.KERNEL32(00000104,-000000E0,14AD88E7,?,-000000E0), ref: 00AC84CB
                                                                                                                                  • Part of subcall function 00AC8470: SHCreateDirectoryExW.SHELL32(00000000,?,00000000,?,?,?,?,?,?,?), ref: 00AC8584
                                                                                                                                  • Part of subcall function 00AC8470: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?), ref: 00AC8590
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 00A2A127
                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 00A2A159
                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00A2A164
                                                                                                                                • CopyFileW.KERNEL32(?,00000010,00000000), ref: 00A2A1A5
                                                                                                                                • GetTempFileNameW.KERNEL32(?,~tm,00000000,?), ref: 00A2A1F1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Path$ExistsNameTemp$CopyCreateDeleteDirectoryFindHeapProcess
                                                                                                                                • String ID: %s\%s$%s\%s-%d$~tm
                                                                                                                                • API String ID: 3528738707-3932995866
                                                                                                                                • Opcode ID: 7649d57fb69b5588bcaae41244c55acb9827a72b7171a239dad9af6a465f7944
                                                                                                                                • Instruction ID: 4a1998c8c45517a9330b7caea9303d6532620af728ca27755da4b2cc5797cb3d
                                                                                                                                • Opcode Fuzzy Hash: 7649d57fb69b5588bcaae41244c55acb9827a72b7171a239dad9af6a465f7944
                                                                                                                                • Instruction Fuzzy Hash: 3D91B375A01619AFDB10DF68DC48B5DB7B4EF45320F1482A8E919AB3A2DB349E40CF91
                                                                                                                                APIs
                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00A4B172
                                                                                                                                • GetObjectW.GDI32(00000000,?,?), ref: 00A4B179
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00A4B1AE
                                                                                                                                • CreatePen.GDI32(00000000,00000001,000000DC), ref: 00A4B21F
                                                                                                                                • #17.COMCTL32(?,?,?,?,?,?), ref: 00A4B22A
                                                                                                                                • LoadLibraryW.KERNEL32(msimg32.dll,?,?,?,?,?,?), ref: 00A4B235
                                                                                                                                • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?), ref: 00A4B2BC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateObject$CriticalFontIndirectInitializeLibraryLoadSectionStock
                                                                                                                                • String ID: msimg32.dll
                                                                                                                                • API String ID: 730405823-3287713914
                                                                                                                                • Opcode ID: bc842f03220cb8593ed19a1bd27f7bed99ad0eadebb350ba5d7c4866368f7bf3
                                                                                                                                • Instruction ID: 098caa8e785ffe36446048691d86465f55b23219bf158646f3d896bebb7a49d5
                                                                                                                                • Opcode Fuzzy Hash: bc842f03220cb8593ed19a1bd27f7bed99ad0eadebb350ba5d7c4866368f7bf3
                                                                                                                                • Instruction Fuzzy Hash: 21B17074404B84DEE721DFB0C95ABDBBBF4AF15704F10494DE5AA5B2C2DBB52208CB92
                                                                                                                                APIs
                                                                                                                                • AssocQueryStringW.SHLWAPI(00000000,00000001,http,open,00000000,00000000), ref: 00A2CC03
                                                                                                                                • AssocQueryStringW.SHLWAPI(00000002,00000002,iexplore.exe,00000000,00000000,00000168), ref: 00A2CC29
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A2CCC0
                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,?,00000000,00000001), ref: 00A2CD14
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AssocQueryString$ExecuteShell_wcsstr
                                                                                                                                • String ID: .exe$http$iexplore.exe$open
                                                                                                                                • API String ID: 670618492-3034938389
                                                                                                                                • Opcode ID: 40e78597e386c1666dcf9e2604fdee4c9ef3ed3480b09fd515f3afbf34f7d6a2
                                                                                                                                • Instruction ID: 98c92d89c8ab187633484943a137f45db00c0ae2d2188a699120d800b965b890
                                                                                                                                • Opcode Fuzzy Hash: 40e78597e386c1666dcf9e2604fdee4c9ef3ed3480b09fd515f3afbf34f7d6a2
                                                                                                                                • Instruction Fuzzy Hash: 3951FB31A40229ABDB209F68DD4AF9E77A4EF01730F1443B9B519E71D0EBB0AE458F44
                                                                                                                                APIs
                                                                                                                                • PathFileExistsW.SHLWAPI(00000000,14AD88E7,?,00000000,00000000), ref: 00A2EABC
                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 00A2EB47
                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A2EB61
                                                                                                                                • GetExitCodeProcess.KERNEL32(?,00000000), ref: 00A2EB76
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00A2EB86
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCodeExecuteExistsExitFileHandleObjectPathProcessShellSingleWait
                                                                                                                                • String ID: "%s"$<$open
                                                                                                                                • API String ID: 3960049865-2537675376
                                                                                                                                • Opcode ID: ce4670ee5621cf17b72cd6f825d51385c31ed585fdacebeae5fe454200ebb4e4
                                                                                                                                • Instruction ID: 533b55f9e66e284003b3ff0bc312d0e1d3b9242f006d8f4c6e92014c0103ff00
                                                                                                                                • Opcode Fuzzy Hash: ce4670ee5621cf17b72cd6f825d51385c31ed585fdacebeae5fe454200ebb4e4
                                                                                                                                • Instruction Fuzzy Hash: D8416371900229EBCB24DF58DC45B9EB7B8FF48710F10C5A9E95AA7390DB345A80CF90
                                                                                                                                APIs
                                                                                                                                • GetClientRect.USER32(?,?), ref: 00A507E1
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00A50818
                                                                                                                                • GetMenu.USER32(?), ref: 00A50824
                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00A5083C
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00A50845
                                                                                                                                • AdjustWindowRectEx.USER32(?,00000000), ref: 00A5084C
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000016), ref: 00A50871
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Long$Rect$AdjustClientMenu
                                                                                                                                • String ID: main
                                                                                                                                • API String ID: 1765799542-3207122276
                                                                                                                                • Opcode ID: b50e8c9a8a4d16bf9978cfdc9d07533dc138dacc701536b8eac72a478279aae1
                                                                                                                                • Instruction ID: bfc855e53131c541bafd7fdc892bc5dae117cd13778d5706d9bf16dd992fd4bd
                                                                                                                                • Opcode Fuzzy Hash: b50e8c9a8a4d16bf9978cfdc9d07533dc138dacc701536b8eac72a478279aae1
                                                                                                                                • Instruction Fuzzy Hash: 91213131A00609FBDB10DF68DD45EAEB7B9EF45751F208229B425A75A0DB31ED44CB60
                                                                                                                                APIs
                                                                                                                                • IntersectRect.USER32(?,?,?), ref: 00A513F1
                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00A51413
                                                                                                                                • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00A51430
                                                                                                                                • DeleteDC.GDI32(?), ref: 00A51446
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A5145F
                                                                                                                                • AlphaBlend.MSIMG32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 00A51579
                                                                                                                                • SelectObject.GDI32(?,?), ref: 00A51590
                                                                                                                                • DeleteDC.GDI32(?), ref: 00A5159C
                                                                                                                                • DeleteObject.GDI32(?), ref: 00A515A8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DeleteObject$CompatibleCreateSelect$AlphaBitmapBlendIntersectRect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 201971325-0
                                                                                                                                • Opcode ID: 779c7fabdb20084766c10db0dbc95ba5568a62ee9c5dd902ca8565aa32cffa0c
                                                                                                                                • Instruction ID: fb7e3d28fd0b6a5060c6e414013e5d18995da7c06bb27783cc7c241fbe24f7b6
                                                                                                                                • Opcode Fuzzy Hash: 779c7fabdb20084766c10db0dbc95ba5568a62ee9c5dd902ca8565aa32cffa0c
                                                                                                                                • Instruction Fuzzy Hash: 44612674601600AFEB259F28C989BBABBF4FF49705F10455CF99A97291DB35A804CB50
                                                                                                                                APIs
                                                                                                                                • SetEvent.KERNEL32(00000000,00000000,?,?,00A583D7,00000000,00A38D18,browser_page,gif_page), ref: 00A6A2C5
                                                                                                                                • WaitForSingleObject.KERNEL32(?,0000EA60), ref: 00A6A2D8
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00A6A2E1
                                                                                                                                • ResetEvent.KERNEL32(00000000), ref: 00A6A2F1
                                                                                                                                • EnterCriticalSection.KERNEL32(?,00000000,?,?,00A583D7,00000000,00A38D18,browser_page,gif_page), ref: 00A6A314
                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00A6A338
                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00A6A341
                                                                                                                                • GdipDisposeImage.GDIPLUS(00000005), ref: 00A6A34F
                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00A6A35C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterEventLeave$CloseDisposeGdipHandleImageObjectResetSingleWait
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 35087973-0
                                                                                                                                • Opcode ID: deb3d9d60ee59f0257bed311250119e1099ffc03233b20613311004881f65596
                                                                                                                                • Instruction ID: 70e659ad3bca3c848bde9eb7e7abe72c6fa407ae5b0b7b9a1c353b7f21044f97
                                                                                                                                • Opcode Fuzzy Hash: deb3d9d60ee59f0257bed311250119e1099ffc03233b20613311004881f65596
                                                                                                                                • Instruction Fuzzy Hash: C311E6B5240B00ABD7309F25DD48B4BBBF8BB45715F144A1CE586A3661CBB5E4088B61
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00AC126E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                • String ID: %s$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$oversize b in quorem$oversized quotient in quorem
                                                                                                                                • API String ID: 2005118841-307359208
                                                                                                                                • Opcode ID: 9aa57ee38fb98cea6e7651f25b6d64948519d33a9bc8f7af8f138575791ea90e
                                                                                                                                • Instruction ID: 601b683cd0db47bd2a3938a0083b95d350e872ec514ff99daf575be8044216e1
                                                                                                                                • Opcode Fuzzy Hash: 9aa57ee38fb98cea6e7651f25b6d64948519d33a9bc8f7af8f138575791ea90e
                                                                                                                                • Instruction Fuzzy Hash: 5ED15A75E002099FCB04CFA8C980BADB7F5FF49314F2586A9E915AB342D775EA41CB90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • SetEvent.KERNEL32(?,14AD88E7), ref: 00A0B12D
                                                                                                                                  • Part of subcall function 009F4F30: EnterCriticalSection.KERNEL32(00B80064,14AD88E7,?,?,00B240DF,000000FF), ref: 009F4F61
                                                                                                                                  • Part of subcall function 009F4F30: LeaveCriticalSection.KERNEL32(00B80064,?,?,00B240DF,000000FF), ref: 009F4FA3
                                                                                                                                  • Part of subcall function 00A2CE30: SHGetValueW.SHLWAPI(?,?,?,00000001,?,?,00000000,?,?), ref: 00A2CEBF
                                                                                                                                Strings
                                                                                                                                • Only one Game, xrefs: 00A0AF1C
                                                                                                                                • [I], xrefs: 00A0AED4
                                                                                                                                • err_%d_%d, xrefs: 00A0B117
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc, xrefs: 00A0AEB8
                                                                                                                                • InstalledGameIds, xrefs: 00A0AE5D
                                                                                                                                • ;%s;, xrefs: 00A0AE3A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterEventHeapLeaveProcessValue
                                                                                                                                • String ID: ;%s;$InstalledGameIds$Only one Game$[I]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\inst_helper.cc$err_%d_%d
                                                                                                                                • API String ID: 4167430219-753017766
                                                                                                                                • Opcode ID: 2228bb2e7260240e4d2b0ebc2199135c83337c0b5bafbd5f2f7758c9d3d35bab
                                                                                                                                • Instruction ID: 40f86bcece0a36e3689a291b7dc74a9a313a139a57061c0c89306c1ef2f809de
                                                                                                                                • Opcode Fuzzy Hash: 2228bb2e7260240e4d2b0ebc2199135c83337c0b5bafbd5f2f7758c9d3d35bab
                                                                                                                                • Instruction Fuzzy Hash: 30B1F171A00209DFDB10DFA8D995BAEB7B5FF44314F1481ACE911AB2D2EB71AD05CB60
                                                                                                                                APIs
                                                                                                                                • IsWindow.USER32(00000000), ref: 00A26A9C
                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,?,14AD88E7,?,?,00A25D1F,?), ref: 00A26B4F
                                                                                                                                • ShowWindow.USER32(00000000,00000000,?,?,?,14AD88E7,?,?,00A25D1F,?), ref: 00A26BF0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Show
                                                                                                                                • String ID: hide$root_window$show$viewfailed
                                                                                                                                • API String ID: 990937876-1641702205
                                                                                                                                • Opcode ID: 134bda57f4316d94d160c6492f89e46199abc1d9e015fe153470cb454f31d4fb
                                                                                                                                • Instruction ID: cff5e3e8d3e4c26f207b1ed48986ec1833486228337270bb474b15088a52794b
                                                                                                                                • Opcode Fuzzy Hash: 134bda57f4316d94d160c6492f89e46199abc1d9e015fe153470cb454f31d4fb
                                                                                                                                • Instruction Fuzzy Hash: F281A470A01649AFD700DFA8CC45B9EB7B4EF45720F14C298E415A72E1EB749E05CFA1
                                                                                                                                APIs
                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,00000000), ref: 00A20F9C
                                                                                                                                • RegisterWindowMessageW.USER32(WM_TRAYICON), ref: 00A20FAA
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • LoadIconW.USER32(00000191), ref: 00A21019
                                                                                                                                • DestroyIcon.USER32(00000000,14AD88E7,00000030,00000010,00000000,00B244A0,000000FF,?,80004005), ref: 00A210B2
                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A210D2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Icon$MessageRegisterWindow$DestroyHeapLoadNotifyProcessShell_
                                                                                                                                • String ID: TaskbarCreated$WM_TRAYICON
                                                                                                                                • API String ID: 1223327154-1290260186
                                                                                                                                • Opcode ID: 12324f2ea5751bdef16526d85b015f4c2f58a2327b9a7b51250dcf6228e33024
                                                                                                                                • Instruction ID: 3a847593cf003822de117a77fdec34e73c60d734150f9ac767d29e8b5337df07
                                                                                                                                • Opcode Fuzzy Hash: 12324f2ea5751bdef16526d85b015f4c2f58a2327b9a7b51250dcf6228e33024
                                                                                                                                • Instruction Fuzzy Hash: 1351BDB16003059FE710DF29D889B5ABBE8FF44310F1486ADEA098B296DB75D804CF90
                                                                                                                                APIs
                                                                                                                                • WTHelperProvDataFromStateData.WINTRUST(?,00000000,00AAC56B,00000030), ref: 00A46298
                                                                                                                                • CertGetNameStringW.CRYPT32(?,00000004,00000000,00000000,?,00000200), ref: 00A4631B
                                                                                                                                • WinVerifyTrust.WINTRUST(00000000,00AAC56B,00000030), ref: 00A4638B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Data$CertFromHelperNameProvStateStringTrustVerify
                                                                                                                                • String ID: 0$P[~$j0j$tVh
                                                                                                                                • API String ID: 1623046168-3339500995
                                                                                                                                • Opcode ID: f6361874228124843d78624449201f703af5771b67ab714e00501d6f624ae7d7
                                                                                                                                • Instruction ID: 8552f214bc77ee853b1bc551bfbdeaebb0646dc30a96bf70f0541b98a7085ce7
                                                                                                                                • Opcode Fuzzy Hash: f6361874228124843d78624449201f703af5771b67ab714e00501d6f624ae7d7
                                                                                                                                • Instruction Fuzzy Hash: 4D3181B5B003589BEB20DF14CC45B9DB3A8AF86710F2441A9A609EF191EB75ED84CF16
                                                                                                                                APIs
                                                                                                                                • __Cnd_broadcast.LIBCPMT ref: 00A33162
                                                                                                                                • __Cnd_broadcast.LIBCPMT ref: 00A33182
                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00A331D6
                                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00A331F2
                                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 00A331FE
                                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00A33204
                                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00A3320D
                                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 00A33213
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Cnd_destroy_in_situ$Cnd_broadcastMtx_destroy_in_situ$Mtx_unlock
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 222009212-0
                                                                                                                                • Opcode ID: 977cfd15920d70e9a430310d3ac5404ded09203462d9dd89c782c692e58e3c54
                                                                                                                                • Instruction ID: 466ecc79222f150b9168f5764db236e24630f29e7ef1085730fd34ced9744443
                                                                                                                                • Opcode Fuzzy Hash: 977cfd15920d70e9a430310d3ac5404ded09203462d9dd89c782c692e58e3c54
                                                                                                                                • Instruction Fuzzy Hash: 1041B4F3904200ABDF24AB64DE45B5BB7E8AF41320F148A29F456D3251EB79FA48C761
                                                                                                                                APIs
                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00A58D68
                                                                                                                                • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00A58D78
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A58D85
                                                                                                                                • GradientFill.MSIMG32(?,?,00000002,00000000,00000001,?,?,?,?), ref: 00A58E3F
                                                                                                                                • AlphaBlend.MSIMG32(?,?,?,?,?,?,00000000,00000000,?,?,00000000,?,?), ref: 00A58E71
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A58E7B
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00A58E84
                                                                                                                                • DeleteDC.GDI32(?), ref: 00A58E8B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$CompatibleCreateDeleteSelect$AlphaBitmapBlendFillGradient
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 549390703-0
                                                                                                                                • Opcode ID: 13a56f131e6a59e1255dff396896ec03f1f33a50803cf40c97c06e1438198e29
                                                                                                                                • Instruction ID: 8f8c28ab0ae1002694a3cc58fed95379ecb13c67c5b39317d63e4adb8c2c7d46
                                                                                                                                • Opcode Fuzzy Hash: 13a56f131e6a59e1255dff396896ec03f1f33a50803cf40c97c06e1438198e29
                                                                                                                                • Instruction Fuzzy Hash: 0A511675E10209AFDB10CFA8D884AEEBBB5FF48310F10812AF954E73A0DB359945CB60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A3C05A: mtx_do_lock.LIBCPMT ref: 00A3C062
                                                                                                                                • __Cnd_broadcast.LIBCPMT ref: 00A33162
                                                                                                                                • __Cnd_broadcast.LIBCPMT ref: 00A33182
                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00A331D6
                                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00A331F2
                                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 00A331FE
                                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00A33204
                                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00A3320D
                                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 00A33213
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Cnd_destroy_in_situ$Cnd_broadcastMtx_destroy_in_situ$Mtx_unlockmtx_do_lock
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3001360029-0
                                                                                                                                • Opcode ID: 81c4474c0c0083b060c47049568c239849cbd16560bc1ee9eb6db41e24ff070f
                                                                                                                                • Instruction ID: 78b72bcecd0cd8b09bb5e2a6124867c711540c04156c494f9a67bd4d76cab887
                                                                                                                                • Opcode Fuzzy Hash: 81c4474c0c0083b060c47049568c239849cbd16560bc1ee9eb6db41e24ff070f
                                                                                                                                • Instruction Fuzzy Hash: 203184F2D04704ABDB20EB64DE46B5BB3ACAF01320F044969F956E3251EB35F608C7A1
                                                                                                                                APIs
                                                                                                                                • __EH_prolog3.LIBCMT ref: 00A3CBF3
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00A3CBFD
                                                                                                                                • int.LIBCPMT ref: 00A3CC14
                                                                                                                                  • Part of subcall function 00A3CD69: std::_Lockit::_Lockit.LIBCPMT ref: 00A3CD7A
                                                                                                                                  • Part of subcall function 00A3CD69: std::_Lockit::~_Lockit.LIBCPMT ref: 00A3CD94
                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00A3CC1D
                                                                                                                                • numpunct.LIBCPMT ref: 00A3CC37
                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00A3CC4E
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00A3CC6E
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A3CC8C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prolog3RegisterThrownumpunctstd::locale::_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1681632520-0
                                                                                                                                • Opcode ID: 33258a85eef3c5b98dc94e16f4d49f4cecd06cbdd8658bbcba9d9bf563cc0b58
                                                                                                                                • Instruction ID: a5c89d2c7e3d6aa1b97a352641b55bfd0e4db42ce43fe3dd41d602d55a818715
                                                                                                                                • Opcode Fuzzy Hash: 33258a85eef3c5b98dc94e16f4d49f4cecd06cbdd8658bbcba9d9bf563cc0b58
                                                                                                                                • Instruction Fuzzy Hash: A411B272900228DBCF05EFA4DE55BEEB7B4AF84724F240559F415AB2A1CF74DA01CB91
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • PathFileExistsW.SHLWAPI(?,14AD88AF,14AD88E7, --allow-universal-access-from-files,00000024,?,?,14AD88E7), ref: 00A36593
                                                                                                                                • SHCreateDirectoryExW.SHELL32(00000000,?,00000000,?,?,14AD88E7), ref: 00A365A0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDirectoryExistsFileHeapPathProcess
                                                                                                                                • String ID: --cache_path=$ --allow-universal-access-from-files$ --log_file=$special_command
                                                                                                                                • API String ID: 1818052214-1384782567
                                                                                                                                • Opcode ID: d9381455729c4ca3b3d28a60ce96e1b064514e75cc9a23a8cabdb2df9bf75ba8
                                                                                                                                • Instruction ID: 1aeaeb45850ee22019bccf10f8f55b085a3431ea3120dd6e45a80d992e6877e9
                                                                                                                                • Opcode Fuzzy Hash: d9381455729c4ca3b3d28a60ce96e1b064514e75cc9a23a8cabdb2df9bf75ba8
                                                                                                                                • Instruction Fuzzy Hash: A7B1D130A00649AFDB05EFA8CC45BADB7F4FF54314F14C259F915AB2A1EB74AA04CB50
                                                                                                                                APIs
                                                                                                                                • std::locale::_Init.LIBCPMT ref: 00A43177
                                                                                                                                  • Part of subcall function 00A3AA3E: __EH_prolog3.LIBCMT ref: 00A3AA45
                                                                                                                                  • Part of subcall function 00A3AA3E: std::_Lockit::_Lockit.LIBCPMT ref: 00A3AA50
                                                                                                                                  • Part of subcall function 00A3AA3E: std::locale::_Setgloballocale.LIBCPMT ref: 00A3AA6B
                                                                                                                                  • Part of subcall function 00A3AA3E: _Yarn.LIBCPMT ref: 00A3AA81
                                                                                                                                  • Part of subcall function 00A3AA3E: std::_Lockit::~_Lockit.LIBCPMT ref: 00A3AAC1
                                                                                                                                • std::ios_base::_Addstd.LIBCPMT ref: 00A43211
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A4326A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Lockitstd::_std::locale::_$AddstdException@8H_prolog3InitLockit::_Lockit::~_SetgloballocaleThrowYarnstd::ios_base::_
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 1794802768-1866435925
                                                                                                                                • Opcode ID: b44bc52a6283ea5d08c4b009e3c66a314d49a49b1570719f5789f0eeffca9d9d
                                                                                                                                • Instruction ID: a7317abae345343c79265dcfc6acbea5f256e063acbfd433c5ce90bf0d427bd2
                                                                                                                                • Opcode Fuzzy Hash: b44bc52a6283ea5d08c4b009e3c66a314d49a49b1570719f5789f0eeffca9d9d
                                                                                                                                • Instruction Fuzzy Hash: 8AA19CB6A00709AFDB14CF69D580B9AF7F0FF59314F108269E8068BB90D771BA54CB80
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • SHDeleteKeyW.SHLWAPI(80000001,?,?,?,?,76EBFFB0), ref: 00A2E7E3
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                • RemoveUninstItem, xrefs: 00A2E92E
                                                                                                                                • [D], xrefs: 00A2E82B, 00A2E8E6
                                                                                                                                • SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%s_%s, xrefs: 00A2E7CC
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc, xrefs: 00A2E80F, 00A2E8CA
                                                                                                                                • RemoveUninstSuccess, xrefs: 00A2E873
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$DeleteEnterHeapInitializeIos_base_dtorLeaveProcessstd::ios_base::_
                                                                                                                                • String ID: RemoveUninstItem$RemoveUninstSuccess$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%s_%s$[D]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc
                                                                                                                                • API String ID: 3346713036-683711901
                                                                                                                                • Opcode ID: be96da6786ac777322032bd9da4ab5e5ab14a7fe2df542bcc187a0eeaa352a9d
                                                                                                                                • Instruction ID: b6b8f8859ac4757bfd09f07de56f5f84ecb790119411b039a3f36c4ec25dadd7
                                                                                                                                • Opcode Fuzzy Hash: be96da6786ac777322032bd9da4ab5e5ab14a7fe2df542bcc187a0eeaa352a9d
                                                                                                                                • Instruction Fuzzy Hash: F981F370A00248DFDB14EBA8DC45BAEBBB5EF45310F244169E504B72D2DB75AE44CBA0
                                                                                                                                APIs
                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 00A54BEF
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00A54C01
                                                                                                                                • IsZoomed.USER32(00000000), ref: 00A54C0F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Client$RectScreenZoomed
                                                                                                                                • String ID: ButtonUI$OptionUI$TextUI
                                                                                                                                • API String ID: 1298762932-513331901
                                                                                                                                • Opcode ID: 0658815eee6cc32094fc16050d1e23635fea446258928b9fc4a2486a8994a400
                                                                                                                                • Instruction ID: 612de72fada7ee5d6a5df70e45cfc00d84fb4361a6501c5750044c66ea83df95
                                                                                                                                • Opcode Fuzzy Hash: 0658815eee6cc32094fc16050d1e23635fea446258928b9fc4a2486a8994a400
                                                                                                                                • Instruction Fuzzy Hash: 48517032E001098BDF14DFA8DA95ABEB3F5EF58341F104569E806E7285EF35AD54CBA0
                                                                                                                                APIs
                                                                                                                                • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,00AF5954,?,?,?,?,?,?), ref: 00AF5221
                                                                                                                                • __fassign.LIBCMT ref: 00AF529C
                                                                                                                                • __fassign.LIBCMT ref: 00AF52B7
                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 00AF52DD
                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,00AF5954,00000000,?,?,?,?,?,?,?,?,?,00AF5954,?), ref: 00AF52FC
                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00AF5954,00000000,?,?,?,?,?,?,?,?,?,00AF5954,?), ref: 00AF5335
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                • Opcode ID: a0849ad1b17d6dc74fa4be08d1dbc3defa07834b97af2c1dcf3b1b8ee69bd8ab
                                                                                                                                • Instruction ID: 27186c910d5c93a3eac88e807572bbc142532f646578f1c21141b7bcc0bb836e
                                                                                                                                • Opcode Fuzzy Hash: a0849ad1b17d6dc74fa4be08d1dbc3defa07834b97af2c1dcf3b1b8ee69bd8ab
                                                                                                                                • Instruction Fuzzy Hash: 9D51B171D00649AFDB10CFA8D855AEEBBF8FF19340F14421AFA55E7251D770A940CBA0
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Getcvt
                                                                                                                                • String ID: ,$false$true
                                                                                                                                • API String ID: 1921796781-760133229
                                                                                                                                • Opcode ID: 58fd9de586d9495495b1abddd4558e0b7e8d6ae732695c83f692bae838387b89
                                                                                                                                • Instruction ID: 76e4d6893123bc7d692b94b8db33d365828f9f6341c0d02bccedc028cae4c231
                                                                                                                                • Opcode Fuzzy Hash: 58fd9de586d9495495b1abddd4558e0b7e8d6ae732695c83f692bae838387b89
                                                                                                                                • Instruction Fuzzy Hash: 2751B171D0075C9FDB10CFA4C941BEEBBB8FF49304F14462AE845AB281EB75A949CB91
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A587D0: lstrcmpW.KERNEL32(?,00B36AF8,?,?), ref: 00A587F7
                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00A58A35
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00A58A40
                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 00A58A58
                                                                                                                                • AlphaBlend.MSIMG32(?,?,?,?,?,?,00000000,00000000,000000FF,?,00000000,?,?,?,?,?), ref: 00A58B46
                                                                                                                                • SelectObject.GDI32(?,?), ref: 00A58B50
                                                                                                                                • DeleteObject.GDI32(?), ref: 00A58B59
                                                                                                                                • DeleteDC.GDI32(?), ref: 00A58B60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$DeleteSelect$AlphaBlendCompatibleCreatelstrcmp
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 883273431-0
                                                                                                                                • Opcode ID: 7863029ecd0bbf952ab0829d855698a2db08787365a3fee4b6ce676dfcf33229
                                                                                                                                • Instruction ID: e9c726a7ba8140a3b9673707483e23ea778c09f9032516bb22952c6e4f3a025d
                                                                                                                                • Opcode Fuzzy Hash: 7863029ecd0bbf952ab0829d855698a2db08787365a3fee4b6ce676dfcf33229
                                                                                                                                • Instruction Fuzzy Hash: E5514071A00609AFCB14CFACCD85AAEBBF6FF48340F198119E955E3250DB35AD05CB50
                                                                                                                                APIs
                                                                                                                                • CallWindowProcW.USER32(?,00000001,?,00000000,00000000), ref: 00A21606
                                                                                                                                • GetWindowLongW.USER32(00000001,000000FC), ref: 00A2161A
                                                                                                                                • CallWindowProcW.USER32(?,00000001,00000082,00000000,00000000), ref: 00A21630
                                                                                                                                • GetWindowLongW.USER32(00000001,000000FC), ref: 00A21649
                                                                                                                                • SetWindowLongW.USER32(00000001,000000FC,?), ref: 00A21658
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Long$CallProc
                                                                                                                                • String ID: $
                                                                                                                                • API String ID: 513923721-3993045852
                                                                                                                                • Opcode ID: 6551150d2ec0317fe9e628b751e216ccf7430a3995d37708e14b3ca8cd508a0e
                                                                                                                                • Instruction ID: 6959bab901ee01bcfd10db8a30800af38504e2c86f937f205a86074fa85c458a
                                                                                                                                • Opcode Fuzzy Hash: 6551150d2ec0317fe9e628b751e216ccf7430a3995d37708e14b3ca8cd508a0e
                                                                                                                                • Instruction Fuzzy Hash: 88411A71500608AFCB20CF59D984A9FBBF5FF58710F20861EE95697660D731E950CF90
                                                                                                                                APIs
                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00A4F1E0
                                                                                                                                • GetObjectW.GDI32(00000000), ref: 00A4F1E7
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00A4F23A
                                                                                                                                • DeleteObject.GDI32(?), ref: 00A4F24C
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A4F2AA
                                                                                                                                • GetTextMetricsW.GDI32(?,?), ref: 00A4F2B8
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A4F2C2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$Select$CreateDeleteFontIndirectMetricsStockText
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1721824061-0
                                                                                                                                • Opcode ID: d4484fff0522656b4cf44cb166d0d458eda2cd18d6f03e5cb1e880f57f987994
                                                                                                                                • Instruction ID: bb56afe4d1a8c37f18f7dc862a9e4dfd018ba6fc2f31c8df31251a67200abf37
                                                                                                                                • Opcode Fuzzy Hash: d4484fff0522656b4cf44cb166d0d458eda2cd18d6f03e5cb1e880f57f987994
                                                                                                                                • Instruction Fuzzy Hash: 6A318D75900289AFDF11DFA4DC89BDE7BB8AF05300F08406AFD599F292DA709914CBA0
                                                                                                                                APIs
                                                                                                                                • GetClipBox.GDI32(00A514F3,?), ref: 00A5E5B1
                                                                                                                                • CreateRectRgnIndirect.GDI32(?), ref: 00A5E5C1
                                                                                                                                • CreateRectRgnIndirect.GDI32(?), ref: 00A5E5CD
                                                                                                                                • CreateRoundRectRgn.GDI32(00000002,00000002,00000002,00000001,?,?), ref: 00A5E609
                                                                                                                                • CombineRgn.GDI32(?,?,00000000,00000001), ref: 00A5E61C
                                                                                                                                • ExtSelectClipRgn.GDI32(?,?,00000001), ref: 00A5E62B
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00A5E63C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateRect$ClipIndirect$CombineDeleteObjectRoundSelect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2381484079-0
                                                                                                                                • Opcode ID: 70a0dd884cef808fbfe9eb75b6fa933b0fb06b93d881973939143f226a866180
                                                                                                                                • Instruction ID: 29f325a1e88470148695c4f012c0c62dbab09242c8255b34a1630ad6d8c4e2ff
                                                                                                                                • Opcode Fuzzy Hash: 70a0dd884cef808fbfe9eb75b6fa933b0fb06b93d881973939143f226a866180
                                                                                                                                • Instruction Fuzzy Hash: 9A313E75D10208ABDB05CF78D9819EEF7B8EF5E214B24925AF905B7211EB71A9808B60
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountTick$FocusVisibleWindow
                                                                                                                                • String ID: killfocus$setfocus
                                                                                                                                • API String ID: 2565274150-1991930995
                                                                                                                                • Opcode ID: a76e868a42bd05298d9ce196c72254c544bced3b322634b2237ef5019b5ef838
                                                                                                                                • Instruction ID: db60fa01993f658a98e081800ba6943d45bb3c77282b50275736b0190f27c79f
                                                                                                                                • Opcode Fuzzy Hash: a76e868a42bd05298d9ce196c72254c544bced3b322634b2237ef5019b5ef838
                                                                                                                                • Instruction Fuzzy Hash: D0315034A4075AABCB11DF55DD45BAEB7B1BFD8704F245169E500A7290DFB0A981CFC0
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(Advapi32.dll,00B384E8,00000000,76EBE820,?,?,C000008C,00000001,00B384F4,00B384E4,009F42CC,?,00000000,009F6E7B), ref: 009F4D14
                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegCreateKeyTransactedW), ref: 009F4D2B
                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,009F6E7B,00000000,?,009F42CC,00000000,?,00B384E8,00000000,76EBE820,?,?,C000008C,00000001), ref: 009F4D7E
                                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,?,C000008C,00000001,00B384F4,00B384E4,009F42CC,?,00000000,009F6E7B), ref: 009F4D9D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressCloseCreateHandleModuleProc
                                                                                                                                • String ID: Advapi32.dll$RegCreateKeyTransactedW
                                                                                                                                • API String ID: 1765684683-2994018265
                                                                                                                                • Opcode ID: 0836914356a78841a2add78f1494ba978024a25174256bbebac9a395afb6ab9f
                                                                                                                                • Instruction ID: e0881b938c7b773e12ebe9c33e1396056b25dade2b6dc21d157901b48f8040cd
                                                                                                                                • Opcode Fuzzy Hash: 0836914356a78841a2add78f1494ba978024a25174256bbebac9a395afb6ab9f
                                                                                                                                • Instruction Fuzzy Hash: CF213B7160020DFBDF258F55CC45FAB7BB9EF48740F248019BA05971A0DB71E960DB65
                                                                                                                                APIs
                                                                                                                                • SetPropW.USER32(?,WndX), ref: 00A50A68
                                                                                                                                • GetPropW.USER32(?,WndX), ref: 00A50A91
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 00A50AB1
                                                                                                                                • SetPropW.USER32(?,WndX,00000000), ref: 00A50ACE
                                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 00A50AF2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Prop$ProcWindow$Call
                                                                                                                                • String ID: WndX
                                                                                                                                • API String ID: 1029653574-1375107400
                                                                                                                                • Opcode ID: 7415b600de394ad95a7a0993c57aa986a0d76059832601d166c718cef3182b4e
                                                                                                                                • Instruction ID: 9ee75bfd2e8874ae42b0f57f31454254c83c84624134bc18046f49895d6389aa
                                                                                                                                • Opcode Fuzzy Hash: 7415b600de394ad95a7a0993c57aa986a0d76059832601d166c718cef3182b4e
                                                                                                                                • Instruction Fuzzy Hash: 5C218132200214AFD7249F44EC88F6F7BA9FF88B61F148419FE0657251CB71AC11DB60
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(Advapi32.dll), ref: 009F5484
                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 009F549B
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,00000000), ref: 009F54D4
                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009F54E7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressCloseHandleModuleOpenProc
                                                                                                                                • String ID: Advapi32.dll$RegOpenKeyTransactedW
                                                                                                                                • API String ID: 823179699-3913318428
                                                                                                                                • Opcode ID: 43735ed87084375c03ea22291df4afc1f5109f934783ae1b3f9512958e4edd49
                                                                                                                                • Instruction ID: ebb395b7e358f63e2f2fa89948a4b7fe1dbea27b00479244f2d0d2e78135a2e7
                                                                                                                                • Opcode Fuzzy Hash: 43735ed87084375c03ea22291df4afc1f5109f934783ae1b3f9512958e4edd49
                                                                                                                                • Instruction Fuzzy Hash: 52119031600609FBDB208F59CC45FAABBA9EF44702F258069FB09D71A0DB70D980DB60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00B0466A: _free.LIBCMT ref: 00B04693
                                                                                                                                • _free.LIBCMT ref: 00B04971
                                                                                                                                  • Part of subcall function 00AFD712: RtlFreeHeap.NTDLL(00000000,00000000,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?), ref: 00AFD728
                                                                                                                                  • Part of subcall function 00AFD712: GetLastError.KERNEL32(?,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?,?), ref: 00AFD73A
                                                                                                                                • _free.LIBCMT ref: 00B0497C
                                                                                                                                • _free.LIBCMT ref: 00B04987
                                                                                                                                • _free.LIBCMT ref: 00B049DB
                                                                                                                                • _free.LIBCMT ref: 00B049E6
                                                                                                                                • _free.LIBCMT ref: 00B049F1
                                                                                                                                • _free.LIBCMT ref: 00B049FC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 776569668-0
                                                                                                                                • Opcode ID: 76c985e7e40602e37c6d1f85ecab36c2dd13eb20bc30417de95c6d6c1bde8aa0
                                                                                                                                • Instruction ID: 84eab5af33bc75768684d03c52406ab1bb01040687708037cf3745627ad77afc
                                                                                                                                • Opcode Fuzzy Hash: 76c985e7e40602e37c6d1f85ecab36c2dd13eb20bc30417de95c6d6c1bde8aa0
                                                                                                                                • Instruction Fuzzy Hash: 511181B2540B08AAD621BBF0CD47FDB7BDDAF43700F404998B79A7A092EB66B9045750
                                                                                                                                APIs
                                                                                                                                • __EH_prolog3.LIBCMT ref: 00A3CB4D
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00A3CB57
                                                                                                                                • int.LIBCPMT ref: 00A3CB6E
                                                                                                                                  • Part of subcall function 00A3CD69: std::_Lockit::_Lockit.LIBCPMT ref: 00A3CD7A
                                                                                                                                  • Part of subcall function 00A3CD69: std::_Lockit::~_Lockit.LIBCPMT ref: 00A3CD94
                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00A3CB77
                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00A3CBA8
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00A3CBC8
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A3CBE6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prolog3RegisterThrowstd::locale::_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4117319562-0
                                                                                                                                • Opcode ID: 0b90b563324e423b0b8e83f91eb63101ed8ee2b92ff6964611ac9fdc4d86beef
                                                                                                                                • Instruction ID: 6878cdc0491fda9be06afca005f419377a802b8babd60c09759fd134154a2689
                                                                                                                                • Opcode Fuzzy Hash: 0b90b563324e423b0b8e83f91eb63101ed8ee2b92ff6964611ac9fdc4d86beef
                                                                                                                                • Instruction Fuzzy Hash: B711A0729002289BCF05FFA4DD46AEEB7B5AF84724F240119F411B72A1DF74DA05CB91
                                                                                                                                APIs
                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,00000000,?,?,?,?,?,?,00B0D379), ref: 00B0E758
                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,00000000,?,?,?,?,?,?,00B0D379,000000FF), ref: 00B0E75E
                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,00000000,?,?,?,?,?,?,00B0D379,000000FF), ref: 00B0E78B
                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,00000000,?,?,?,?,?,?,00B0D379,000000FF), ref: 00B0E795
                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,00000000,?,?,?,?,?,?,00B0D379,000000FF), ref: 00B0E7A7
                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B0E7BD
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00B0E7CB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4227777306-0
                                                                                                                                • Opcode ID: 9287794b5bc51b10a3be02ab380719fdb1e7f1d8efc787db11310342465092a1
                                                                                                                                • Instruction ID: fdefd28bf76a6e28f3e03155a5004c700e7b8bb2ad6b7ab94708c6096ac610a3
                                                                                                                                • Opcode Fuzzy Hash: 9287794b5bc51b10a3be02ab380719fdb1e7f1d8efc787db11310342465092a1
                                                                                                                                • Instruction Fuzzy Hash: 3B018435600115B7D710AB65DD49BAF3BECEB82791B2048A5F666E21E2EF20ED0486A0
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(?), ref: 00A4C86D
                                                                                                                                • LoadLibraryW.KERNEL32(Dwmapi.dll,?,?,?,?,00A547BE,?), ref: 00A4C892
                                                                                                                                • GetProcAddress.KERNEL32(00000000,DwmIsCompositionEnabled), ref: 00A4C8A4
                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00A547BE,?), ref: 00A4C8B2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                • String ID: DwmIsCompositionEnabled$Dwmapi.dll
                                                                                                                                • API String ID: 145871493-137364670
                                                                                                                                • Opcode ID: 91a607985e358ea65d9eb4dfec2050a655dcd71cfb61526f8dbe21f55620a07f
                                                                                                                                • Instruction ID: f80086793455d623ab0631f19807d5887d111b372c7e43f7dbb3b0ee1feddd65
                                                                                                                                • Opcode Fuzzy Hash: 91a607985e358ea65d9eb4dfec2050a655dcd71cfb61526f8dbe21f55620a07f
                                                                                                                                • Instruction Fuzzy Hash: ABF082765017116BC7116F68DC08A9F7BECEF86711B208466F905E3212DF70A90187A0
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _strcspnstd::locale::locale$H_prolog3_ctype
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1860389146-0
                                                                                                                                • Opcode ID: e6f3a41b07aa56e7f8a12e790bfe88a2de35fb765082198693616c84c7cea6e6
                                                                                                                                • Instruction ID: 48cdcfeb65ef93584fba475d79f0b1d642376e5f56dc7da00471781df86ea306
                                                                                                                                • Opcode Fuzzy Hash: e6f3a41b07aa56e7f8a12e790bfe88a2de35fb765082198693616c84c7cea6e6
                                                                                                                                • Instruction Fuzzy Hash: 30B14871D00249EFDF14DFA4C981AEEBBB9EF09310F544059F845AB252D731AE46CBA1
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(00B80064,14AD88E7,?,?,?), ref: 00A1CF29
                                                                                                                                • LeaveCriticalSection.KERNEL32(00B80064,?,?), ref: 00A1CF78
                                                                                                                                • RegisterWindowMessageW.USER32(00000000,14AD88E7,?,?,?), ref: 00A1CF92
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000191,14AD88E7,?,?,?), ref: 00A1CFE4
                                                                                                                                • LoadIconW.USER32(00000000), ref: 00A1CFEB
                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,000003BC), ref: 00A1D0D9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalIconSection$EnterHandleLeaveLoadMessageModuleNotifyRegisterShell_Window
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2632829987-0
                                                                                                                                • Opcode ID: 694adfe52509d4bede273c86cc88c1c15bf17c774973a4cd7485a54228343c3d
                                                                                                                                • Instruction ID: 906c613dc4c0abd072be604ac07c5d169f12d7195613bbbbc2583a3ea6b24c29
                                                                                                                                • Opcode Fuzzy Hash: 694adfe52509d4bede273c86cc88c1c15bf17c774973a4cd7485a54228343c3d
                                                                                                                                • Instruction Fuzzy Hash: 8A619070A007099FDB21DF68C945BA9B7F8FF44714F1081AEE52AA7390DB74AA85CF40
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,00000000,?,?), ref: 009F52DE
                                                                                                                                • CharNextW.USER32(00000000), ref: 009F530B
                                                                                                                                • CharNextW.USER32(75A7A7D0), ref: 009F5324
                                                                                                                                • CharNextW.USER32(75A7A7D0), ref: 009F532F
                                                                                                                                • CharNextW.USER32(?), ref: 009F539E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3213498283-0
                                                                                                                                • Opcode ID: d833926dd960fd75de0c111c7b9287658ea5934b1bc46376b09b80beb629f84c
                                                                                                                                • Instruction ID: 7937d00c1e268b43d3f6b4f123f6aca8baae61917ea0b28194124dfdc2fff471
                                                                                                                                • Opcode Fuzzy Hash: d833926dd960fd75de0c111c7b9287658ea5934b1bc46376b09b80beb629f84c
                                                                                                                                • Instruction Fuzzy Hash: 1841F33660051ADFCB10DF2CD88057EB7F6EF98351BA6406ADA45C7364E7B49D81CB90
                                                                                                                                APIs
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00A29243
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00A29265
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00A29285
                                                                                                                                • __Getctype.LIBCPMT ref: 00A2932C
                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00A29355
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00A2936D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1102183713-0
                                                                                                                                • Opcode ID: bd71cb5af3c3643d307311a1544eb77130dfe37c67eb33ae763d57d0ccc44fa9
                                                                                                                                • Instruction ID: d9981656b22ff34609a529f86b448edd172a573189362bd1e8798c8139dcfb4b
                                                                                                                                • Opcode Fuzzy Hash: bd71cb5af3c3643d307311a1544eb77130dfe37c67eb33ae763d57d0ccc44fa9
                                                                                                                                • Instruction Fuzzy Hash: BD41ED31904268DFDB11CF98D980BABB7B4EF14B14F24416DE856AB2A1EB30ED41CB81
                                                                                                                                APIs
                                                                                                                                • SelectObject.GDI32(?,?), ref: 00A4C55A
                                                                                                                                • GetTextMetricsW.GDI32(?,00000000), ref: 00A4C56B
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A4C578
                                                                                                                                • SelectObject.GDI32(?,?), ref: 00A4C59D
                                                                                                                                • GetTextMetricsW.GDI32(?,00000000), ref: 00A4C5AB
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00A4C5B5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ObjectSelect$MetricsText
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3697559710-0
                                                                                                                                • Opcode ID: 84dc6cb047abe8f6fdbf4d59a8db763f6b903eaa262b6254621b74da25cfef15
                                                                                                                                • Instruction ID: ae3ac517aa6bacbf7c1d5371ca33f8d30918b82eb275f17dd2157f7df8aa040b
                                                                                                                                • Opcode Fuzzy Hash: 84dc6cb047abe8f6fdbf4d59a8db763f6b903eaa262b6254621b74da25cfef15
                                                                                                                                • Instruction Fuzzy Hash: D8218136601004AFDB10DF68D9C5AADB7E9EF88310F1840B6ED0DDB222D770AD11DBA1
                                                                                                                                APIs
                                                                                                                                • FindResourceW.KERNEL32(00000000,?,?,?,?,?,?,00A54967,?,00000000,?,?,00000000), ref: 00A65606
                                                                                                                                • LoadResource.KERNEL32(00000000,00000000,?,?,?,?,00A54967,?,00000000,?,?,00000000), ref: 00A65619
                                                                                                                                • FreeResource.KERNEL32(00000000,?,?,?,?,00A54967,?,00000000,?,?,00000000), ref: 00A65627
                                                                                                                                • SizeofResource.KERNEL32(00000000,00000000,00000000,?,?,?,?,00A54967,?,00000000,?,?,00000000), ref: 00A65648
                                                                                                                                • LockResource.KERNEL32(?,00000000,?,?,?,?,00A54967,?,00000000,?,?,00000000), ref: 00A65652
                                                                                                                                  • Part of subcall function 00A62FE0: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00A65660,00000000,?,?,?), ref: 00A6302E
                                                                                                                                  • Part of subcall function 00A62FE0: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000000,00000000,00000000,00000000), ref: 00A63054
                                                                                                                                • FreeResource.KERNEL32(00000000,00000000,?,?,?,?,00A54967,?,00000000,?,?,00000000), ref: 00A65665
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Resource$ByteCharFreeMultiWide$FindLoadLockSizeof
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3711381239-0
                                                                                                                                • Opcode ID: 1c31a13829853a00f6b3045cbf53f91731eaf07cebfa461b620113c9b4803a6c
                                                                                                                                • Instruction ID: 5e07082e3f8bdd3aaa86bfc5956b61a4fee6e203dc64248822c6d65fd33ef2b0
                                                                                                                                • Opcode Fuzzy Hash: 1c31a13829853a00f6b3045cbf53f91731eaf07cebfa461b620113c9b4803a6c
                                                                                                                                • Instruction Fuzzy Hash: CB117F76A00604BBDF216FB5AC49AAF377DEF857A0F10841AFA05E7111DF3198119BA0
                                                                                                                                APIs
                                                                                                                                • GetLastError.KERNEL32(?,00000001,00AE10AC,00ADE3EF,00A3B788,00000008,00A3BB26,00000000,?,?,?,00A349DD,00000000,00000000,14AD88E7,00000018), ref: 00AE10C3
                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00AE10D1
                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00AE10EA
                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00A349DD,00000000,00000000,14AD88E7,00000018,00000000,00B2A770,000000FF,?,deque<T> too long,00ABE5BB,00000000,00000000), ref: 00AE113C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                • Opcode ID: 385f039baebcf0b5142993905541b9d8a81901ea1a42e8cbcca517975dc8307e
                                                                                                                                • Instruction ID: 49da943ac99c963f7a12575cc484800c99151e50eca22befdba1ecf849b36c42
                                                                                                                                • Opcode Fuzzy Hash: 385f039baebcf0b5142993905541b9d8a81901ea1a42e8cbcca517975dc8307e
                                                                                                                                • Instruction Fuzzy Hash: BA01AC3210A7B16EA624177B7C956AB275CFB167B4720072DF610561F1EF714C439344
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                • Opcode ID: f98d5418ee069fa485180272c0697c8348f3f2dc102ab889c0190d2057cf5df7
                                                                                                                                • Instruction ID: 58b27195a2bc307d083409d34e2af2869f729a1ab3be42aed1f20694db2c7c87
                                                                                                                                • Opcode Fuzzy Hash: f98d5418ee069fa485180272c0697c8348f3f2dc102ab889c0190d2057cf5df7
                                                                                                                                • Instruction Fuzzy Hash: 86F0CD351115083AD25373E86D0AA3F166B9FE3765B344124FB19E72A2FE3588029225
                                                                                                                                APIs
                                                                                                                                • __Mtx_init_in_situ.LIBCPMT ref: 00A3259C
                                                                                                                                  • Part of subcall function 00A3C039: Concurrency::details::create_stl_critical_section.LIBCPMT ref: 00A3C044
                                                                                                                                  • Part of subcall function 00A3C62D: __CxxThrowException@8.LIBVCRUNTIME ref: 00A3C64C
                                                                                                                                  • Part of subcall function 009F8A10: ___std_exception_copy.LIBVCRUNTIME ref: 009F8A3B
                                                                                                                                • __Cnd_signal.LIBCPMT ref: 00A327AB
                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00A327C8
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A32861
                                                                                                                                  • Part of subcall function 00ADE401: RaiseException.KERNEL32(00B23F28,000000FF,?,14AD88E7,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 00ADE461
                                                                                                                                Strings
                                                                                                                                • enqueue on stopped ThreadPool, xrefs: 00A3284B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw$Cnd_signalConcurrency::details::create_stl_critical_sectionExceptionMtx_init_in_situMtx_unlockRaise___std_exception_copy
                                                                                                                                • String ID: enqueue on stopped ThreadPool
                                                                                                                                • API String ID: 1938729176-3488182470
                                                                                                                                • Opcode ID: fee71326f7f608d6d8edfaf2430b6d1665688637e07343e6cbada7561906c550
                                                                                                                                • Instruction ID: 45b11d15b433a69a979eb1436fc41abd3160e68aee4b7440bdc91448eefa4c9c
                                                                                                                                • Opcode Fuzzy Hash: fee71326f7f608d6d8edfaf2430b6d1665688637e07343e6cbada7561906c550
                                                                                                                                • Instruction Fuzzy Hash: FAB19BB09003459FDB10DFA8C946B9AFBF4BF05300F1486A9E859AB342E775E949CB91
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A30796
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A307D8
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2005118841-1866435925
                                                                                                                                • Opcode ID: aa3b9c354d93cc8d4cdc9ebcbf0c53f61d871105091d267da3fb02c82bdd80c3
                                                                                                                                • Instruction ID: 51e0ef62c31a8f74bdebbc1458914bb44d86a9f8120d77c3d53597f04bda18df
                                                                                                                                • Opcode Fuzzy Hash: aa3b9c354d93cc8d4cdc9ebcbf0c53f61d871105091d267da3fb02c82bdd80c3
                                                                                                                                • Instruction Fuzzy Hash: A4918871A006089FCB14CF28D5A1FA9B7F5FF45314F2485A9E806CB292DB75EC12CB80
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009F76A1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                • String ID: (null)$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2005118841-2764368331
                                                                                                                                • Opcode ID: f84e2394a376f760aef4c2c529127fc0966891886dae2553700e77c840627997
                                                                                                                                • Instruction ID: 5ce5389b27832adf3172dd1368997840a0951c156ff02408bd12d95eb6d83093
                                                                                                                                • Opcode Fuzzy Hash: f84e2394a376f760aef4c2c529127fc0966891886dae2553700e77c840627997
                                                                                                                                • Instruction Fuzzy Hash: 56813575A042198FDB10CF98C480BB9B7E5FF49318F2545A9EA069B3A2D735EC41CB90
                                                                                                                                APIs
                                                                                                                                • SHGetValueW.SHLWAPI(80000001,?,InstalledGameIds,00000001,?,?), ref: 00A2D67A
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00A2D6BE
                                                                                                                                • SHSetValueW.SHLWAPI(80000001,?,InstalledGameIds,00000001,00B36AF8,?,00B36AF8), ref: 00A2D731
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Value$_wcsstr
                                                                                                                                • String ID: ;%s;$InstalledGameIds
                                                                                                                                • API String ID: 4089950222-2995243151
                                                                                                                                • Opcode ID: f3a120267bf4252e025e63a3c9917938b57ddda99a930d3a862dc727d6aa1b86
                                                                                                                                • Instruction ID: 6c3779cc5e0d18ce52c3f2eeb05732dcea387c0e35fe6191453b60ed51078d5a
                                                                                                                                • Opcode Fuzzy Hash: f3a120267bf4252e025e63a3c9917938b57ddda99a930d3a862dc727d6aa1b86
                                                                                                                                • Instruction Fuzzy Hash: 6F51E3B5A016159FDB20CF18CC44B9AB7B8EF44311F1882E9E919DB392EB749D44CF90
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009F8BAB
                                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 009F8BDF
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw___std_exception_copy
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 284963293-1866435925
                                                                                                                                • Opcode ID: 24d4ff57876b23e5c7d2681ba30c9f107eb48f315a80c82dd6b8d9047d72bd7f
                                                                                                                                • Instruction ID: ae746f2a4cce79e08ac770c73e85f46225d7425770b36a0f2500b4987268644e
                                                                                                                                • Opcode Fuzzy Hash: 24d4ff57876b23e5c7d2681ba30c9f107eb48f315a80c82dd6b8d9047d72bd7f
                                                                                                                                • Instruction Fuzzy Hash: 8E5179B5A006089FCB10CF58C581FAAFBE8FF18314F2481A9EA159B791DB71ED44CB90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                • SHDeleteKeyW.SHLWAPI(80000001,?), ref: 00A2E477
                                                                                                                                  • Part of subcall function 009F7180: __CxxThrowException@8.LIBVCRUNTIME ref: 009F741B
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$DeleteEnterException@8InitializeIos_base_dtorLeaveThrowstd::ios_base::_
                                                                                                                                • String ID: (null)$RemoveRegInfo$[D]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\utils\utils.cc
                                                                                                                                • API String ID: 2717138525-1244772804
                                                                                                                                • Opcode ID: dcf9bcfc5572be3acf04fd4cca747f87f89f233a580c4ffefb2b704f0bf6ead6
                                                                                                                                • Instruction ID: 39d19a755b4669bb74e779c7e13e7dc737f9453cce346586a1bfb20e423cbeda
                                                                                                                                • Opcode Fuzzy Hash: dcf9bcfc5572be3acf04fd4cca747f87f89f233a580c4ffefb2b704f0bf6ead6
                                                                                                                                • Instruction Fuzzy Hash: 1C51F930A00258DFEB14EBA8DD45BAEBBB5EF85314F148268F414A73D1DB759A44CBA0
                                                                                                                                APIs
                                                                                                                                • SetBkColor.GDI32(?), ref: 00A58BC4
                                                                                                                                • ExtTextOutW.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 00A58BD8
                                                                                                                                • CreateDIBSection.GDI32(?,00000028,00000000,?,00000000,00000000), ref: 00A58C3F
                                                                                                                                • DeleteObject.GDI32(?), ref: 00A58CDA
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ColorCreateDeleteObjectSectionText
                                                                                                                                • String ID: (
                                                                                                                                • API String ID: 2482505015-3887548279
                                                                                                                                • Opcode ID: 4775f42bb8b264888e12499085f08728c68ccf16b5149babcc829a16555d872f
                                                                                                                                • Instruction ID: 494074339f5b010268d1053659db589e70c2412e52f08e57c00601212e363bae
                                                                                                                                • Opcode Fuzzy Hash: 4775f42bb8b264888e12499085f08728c68ccf16b5149babcc829a16555d872f
                                                                                                                                • Instruction Fuzzy Hash: 7241C670D01218ABDB14CB99DC85BFDBBF8EF55305F10410AF905AA2D1DB755988CB60
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009FC9DA
                                                                                                                                  • Part of subcall function 00ADE401: RaiseException.KERNEL32(00B23F28,000000FF,?,14AD88E7,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 00ADE461
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009FCA1C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 3476068407-1866435925
                                                                                                                                • Opcode ID: 849e22a4f75dc85b5cdbfc36aacf2993ab0244ce72918900fe856d74ecaffcf8
                                                                                                                                • Instruction ID: ef3e54d57e6b76ae238bc380f0d00a662fcbd7937d972ad976cd0da5960048ea
                                                                                                                                • Opcode Fuzzy Hash: 849e22a4f75dc85b5cdbfc36aacf2993ab0244ce72918900fe856d74ecaffcf8
                                                                                                                                • Instruction Fuzzy Hash: DEF0A9F3D4070C26DB10E954D906BFA339C5B14300F14846AFB45AB2C2EDB5994587D1
                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(ntdll.dll), ref: 00A46105
                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlGetNtVersionNumbers), ref: 00A46117
                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00A4614B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                • String ID: RtlGetNtVersionNumbers$ntdll.dll
                                                                                                                                • API String ID: 145871493-1263206204
                                                                                                                                • Opcode ID: 5eefc6e659f719ad1cb7d7c7610efafeec87b3353e7bee5cfff28d55adf59cae
                                                                                                                                • Instruction ID: 226057220cb79e88c3f461e998c13c0b55213c129b5c4d0f7bb7b978035c5854
                                                                                                                                • Opcode Fuzzy Hash: 5eefc6e659f719ad1cb7d7c7610efafeec87b3353e7bee5cfff28d55adf59cae
                                                                                                                                • Instruction Fuzzy Hash: FA11A3B9A003148BDB209F54DC94BFEB7B0FB85308F6001AEE60693292DF759A84CF15
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00AEC8A5,00000003,?,00AEC845,00000003,00B7B090,0000000C,00AEC99C,00000003,00000002), ref: 00AEC914
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AEC927
                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00AEC8A5,00000003,?,00AEC845,00000003,00B7B090,0000000C,00AEC99C,00000003,00000002,00000000), ref: 00AEC94A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                • Opcode ID: 589d91fe3c42660ecaf67a62c526bbd283e9c7db8684f9a0754c925e64e1af0e
                                                                                                                                • Instruction ID: c98d970c7099c1e9a430c265927d494019fe7a4c64b8728d9d2fb6443690bd6a
                                                                                                                                • Opcode Fuzzy Hash: 589d91fe3c42660ecaf67a62c526bbd283e9c7db8684f9a0754c925e64e1af0e
                                                                                                                                • Instruction Fuzzy Hash: 8AF04F30A01208BBCB119F95DC49BAEBFB8EF04765F1040A5B805A2161DF749E85CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 557c27363e463e35fd49536a4610845643ab059c5832fd89c866ab25f1c12f5e
                                                                                                                                • Instruction ID: d2a59301674a5365d227256ab766ee28d2caf787012265e9cdf12550cd0024c4
                                                                                                                                • Opcode Fuzzy Hash: 557c27363e463e35fd49536a4610845643ab059c5832fd89c866ab25f1c12f5e
                                                                                                                                • Instruction Fuzzy Hash: F871B271A002169BEB319F98C8846BFBFF5FF55350F2482A9E851A71C1DB709D61C7A0
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _free
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 269201875-0
                                                                                                                                • Opcode ID: c924685fbb10105b0e8511b4d342ae1dbcf0ff6cdc7d457a7163ac8f9570925b
                                                                                                                                • Instruction ID: 115985a261e9cd9b5ded0ee48f3d628560fa29cdf348c1ca9518153fcedc7914
                                                                                                                                • Opcode Fuzzy Hash: c924685fbb10105b0e8511b4d342ae1dbcf0ff6cdc7d457a7163ac8f9570925b
                                                                                                                                • Instruction Fuzzy Hash: 7241D072A002049FCB24DF79C981A6EB7B5EF88314F2545A9E915EF391DB31AD01CB81
                                                                                                                                APIs
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00A4D51F
                                                                                                                                • ReleaseCapture.USER32 ref: 00A4D541
                                                                                                                                • GetTickCount.KERNEL32 ref: 00A4DE5F
                                                                                                                                • EnterCriticalSection.KERNEL32(00000304), ref: 00A4E639
                                                                                                                                • LeaveCriticalSection.KERNEL32(00000304,00000000,00000000), ref: 00A4E662
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$CaptureClientCountEnterLeaveReleaseScreenTick
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2828702900-0
                                                                                                                                • Opcode ID: 294099e4c14a5a4a72f50050ec2eb277cc2b8d4fb490e4f4122c2900727338be
                                                                                                                                • Instruction ID: 0d07b8195ecd722fa375e7cdfc7c31d5633d18761dbebb8a32632911c91bad73
                                                                                                                                • Opcode Fuzzy Hash: 294099e4c14a5a4a72f50050ec2eb277cc2b8d4fb490e4f4122c2900727338be
                                                                                                                                • Instruction Fuzzy Hash: 51415A34A01615DFDB65DF64C998BEDB7B8BF98300F000199E54AE7291EB346A84CF91
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00A4CC64
                                                                                                                                • GetWindow.USER32(?,00000004), ref: 00A4CCC9
                                                                                                                                • SetFocus.USER32(00000000,?,00000004,00000000), ref: 00A4CCD8
                                                                                                                                • EnterCriticalSection.KERNEL32(00000304), ref: 00A4E639
                                                                                                                                • LeaveCriticalSection.KERNEL32(00000304,00000000,00000000), ref: 00A4E662
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$CountEnterFocusLeaveTickWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 731908356-0
                                                                                                                                • Opcode ID: 0c46d88bb95e1c87dcfcef02ca1babfbf5f3f2a2fbb62a8f5a12388d3db064fb
                                                                                                                                • Instruction ID: 3b31df0ab815b0e3cb344ad88a8954eedf59c98a3022228bc51759935502a449
                                                                                                                                • Opcode Fuzzy Hash: 0c46d88bb95e1c87dcfcef02ca1babfbf5f3f2a2fbb62a8f5a12388d3db064fb
                                                                                                                                • Instruction Fuzzy Hash: A941A238A017159BDB64DF70C998BEDB3B5BF98300F100598F509A7251DF74AA80CF80
                                                                                                                                APIs
                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00A50B28
                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00A50B4B
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 00A50B6B
                                                                                                                                • SetWindowLongW.USER32(?,000000EB,00000000), ref: 00A50B7A
                                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 00A50BAB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Long$Proc$Call
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1819824282-0
                                                                                                                                • Opcode ID: 21236475be09ecf87d1197e860ec20fa94cce3337c6ea199c6524c133b04f7e7
                                                                                                                                • Instruction ID: b7b2041b9151a438103638999000ce5fa0023eb5f08ad0ce9997c6130bd73229
                                                                                                                                • Opcode Fuzzy Hash: 21236475be09ecf87d1197e860ec20fa94cce3337c6ea199c6524c133b04f7e7
                                                                                                                                • Instruction Fuzzy Hash: 46219632600214BFDB158F45DC88E6FBB69FF89725F10851DF956572A0CB719D14CB60
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(FFFFBFFF,00A1A39A,?,00000000,?,?,80004005,?,?,?,?,00A20F03,?,?,00000000,00000000), ref: 00A211BD
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00A211CA
                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,?,?,80004005,?,?,?,?,00A20F03,?,?,00000000,00000000), ref: 00A211E5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$CurrentEnterLeaveThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2351996187-0
                                                                                                                                • Opcode ID: ea9b3d5bf4f257866d3a88f08e0042dc1c2520af7cf8e6f6c3943bdf11276f81
                                                                                                                                • Instruction ID: 238ff6e06b19d31487cecfc2682db6a7fee6a7886f9f4cbf56eead516c9d5039
                                                                                                                                • Opcode Fuzzy Hash: ea9b3d5bf4f257866d3a88f08e0042dc1c2520af7cf8e6f6c3943bdf11276f81
                                                                                                                                • Instruction Fuzzy Hash: 95113032A05515AF9B10CF5DFC44599F7E9FF5922572082BFE848D3610DB719D109A90
                                                                                                                                APIs
                                                                                                                                • TlsSetValue.KERNEL32(00000000,00AAB4C5,14AD88E7,00000000), ref: 00ABABB4
                                                                                                                                  • Part of subcall function 00A42A80: std::locale::_Init.LIBCPMT ref: 00A42B44
                                                                                                                                • GetLastError.KERNEL32 ref: 00ABABF5
                                                                                                                                Strings
                                                                                                                                • Failed to TlsSetValue()., xrefs: 00ABAC21
                                                                                                                                • d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc, xrefs: 00ABABE7, 00ABAC00
                                                                                                                                • #, xrefs: 00ABABEE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorInitLastValuestd::locale::_
                                                                                                                                • String ID: #$Failed to TlsSetValue().$d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc
                                                                                                                                • API String ID: 1577857813-2604793333
                                                                                                                                • Opcode ID: a40072b74dbc606eea3c18fa5bce87be2bb141cb27fb13ba7bfd3676945d306a
                                                                                                                                • Instruction ID: 24091d7c52dd15f9fb8213a2754d2721f576e7ba57656840082d4ad910befd1c
                                                                                                                                • Opcode Fuzzy Hash: a40072b74dbc606eea3c18fa5bce87be2bb141cb27fb13ba7bfd3676945d306a
                                                                                                                                • Instruction Fuzzy Hash: CE218E74901309EFEB20DF94CD46BAEBBB8FB15714F5041A9E80963392DBB91B44CB91
                                                                                                                                APIs
                                                                                                                                • RegisterWaitForSingleObject.KERNEL32(?,00000000,00B1F8BB,000000A4,000000FF,0000000C), ref: 00B0E960
                                                                                                                                • GetLastError.KERNEL32(?,?,?,00B1491B,?,?,?,?,?,?,?,00B0D379,000000FF), ref: 00B0E96F
                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B0E985
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00B0E993
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3803302727-0
                                                                                                                                • Opcode ID: 53479db77791d075fc5367b974740f6c6fa3280662bcc65505a645335d318038
                                                                                                                                • Instruction ID: a1d0c9bcbb70ce44b2345252afbb8871e988558adf9e2adb1d31a4494bdf7c9a
                                                                                                                                • Opcode Fuzzy Hash: 53479db77791d075fc5367b974740f6c6fa3280662bcc65505a645335d318038
                                                                                                                                • Instruction Fuzzy Hash: 9D018031604119BFDF01BFA0DD0AEAE7FA9EB04750F608461F929E61B1DB32DA109B90
                                                                                                                                APIs
                                                                                                                                • _free.LIBCMT ref: 00B043FD
                                                                                                                                  • Part of subcall function 00AFD712: RtlFreeHeap.NTDLL(00000000,00000000,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?), ref: 00AFD728
                                                                                                                                  • Part of subcall function 00AFD712: GetLastError.KERNEL32(?,?,00B04698,?,00000000,?,00000000,?,00B0493C,?,00000007,?,?,00B04E4D,?,?), ref: 00AFD73A
                                                                                                                                • _free.LIBCMT ref: 00B0440F
                                                                                                                                • _free.LIBCMT ref: 00B04421
                                                                                                                                • _free.LIBCMT ref: 00B04433
                                                                                                                                • _free.LIBCMT ref: 00B04445
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 776569668-0
                                                                                                                                • Opcode ID: 6d6e2e9d593579a38ebc766ecbfbc8ca7e7cfea03eb1fca9de57a1ee8359b42b
                                                                                                                                • Instruction ID: 874c8b4a71e93b0f6ddcca34a046d9458326c358a4e1cbda2275e34225fc4520
                                                                                                                                • Opcode Fuzzy Hash: 6d6e2e9d593579a38ebc766ecbfbc8ca7e7cfea03eb1fca9de57a1ee8359b42b
                                                                                                                                • Instruction Fuzzy Hash: A7F06272402204ABC620EFACF6D2D2A77DEEA007107548C49F204DB660DF30FC828760
                                                                                                                                APIs
                                                                                                                                • ___crtCreateEventExW.LIBCPMT ref: 00B0E684
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 00B0E692
                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B0E6A8
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00B0E6B6
                                                                                                                                • CreateThread.KERNEL32(00B7B698,00000000,?,?,?,?), ref: 00B0E6D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Create$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorEventException@8LastThreadThrow___crt
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2980565119-0
                                                                                                                                • Opcode ID: 6a9157d6b97a58e39784540771b97db8144f1a08dae5f1e6d1f0201f4d57f701
                                                                                                                                • Instruction ID: 718a40280ae124311b54dbea78a4084985ad68cfead0fcbf8c7ad029f13bbc67
                                                                                                                                • Opcode Fuzzy Hash: 6a9157d6b97a58e39784540771b97db8144f1a08dae5f1e6d1f0201f4d57f701
                                                                                                                                • Instruction Fuzzy Hash: A0F0627250020A7BDF01AFA5DD06FBE3FA9EB04740F008850FA29D51A2EB72D5209B90
                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00A2F6F5,?,?), ref: 00A2F428
                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,00A2F6F5,?,?), ref: 00A2F433
                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,00A2F6F5,?,?), ref: 00A2F443
                                                                                                                                • DeleteFileW.KERNEL32(?,?,00A2F6F5,?,?), ref: 00A2F44E
                                                                                                                                • MoveFileExW.KERNEL32(?,00000000,00000004,?,00A2F6F5,?,?), ref: 00A2F45D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Delete$AttributesExistsMovePath
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3704743691-0
                                                                                                                                • Opcode ID: c5907a5aa6287bc75ea6448cbfe2bba3208766bfc9783633ba28bbf4c7101f8a
                                                                                                                                • Instruction ID: e32f305efd13c41a488c3b4208d098922f3b52a9729b541cf270acf90a42bedc
                                                                                                                                • Opcode Fuzzy Hash: c5907a5aa6287bc75ea6448cbfe2bba3208766bfc9783633ba28bbf4c7101f8a
                                                                                                                                • Instruction Fuzzy Hash: B1E0C931381A247BE6213BA9BC08B9F77ACAF11797F108031F609E6191DF94D9018AA9
                                                                                                                                APIs
                                                                                                                                • TlsSetValue.KERNEL32(?,00000000,00B13CC3,00000000,?,?,?,?,?,?,?,?,00B0D379,000000FF), ref: 00B0EAAF
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00B0D379,000000FF), ref: 00B0EABB
                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B0EAD1
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00B0EADF
                                                                                                                                • UnregisterWait.KERNEL32(?), ref: 00B0EAEB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowUnregisterValueWait
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4170064228-0
                                                                                                                                • Opcode ID: 0443c108f431d827d43340da360b70308927831145345b8d6d6cd3830942389f
                                                                                                                                • Instruction ID: b989cbdfb4606fb130c99cbd1cdcb12084bc919932e398d1bd5f5e271eb81988
                                                                                                                                • Opcode Fuzzy Hash: 0443c108f431d827d43340da360b70308927831145345b8d6d6cd3830942389f
                                                                                                                                • Instruction Fuzzy Hash: A3E06D30100109BBCB00BBA5DD09AAE3FEDFB04750B508864F929D61B2DF36E5108AA4
                                                                                                                                APIs
                                                                                                                                • TlsAlloc.KERNEL32(00000000), ref: 00B0EA50
                                                                                                                                • GetLastError.KERNEL32 ref: 00B0EA5D
                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B0EA73
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00B0EA81
                                                                                                                                • TlsFree.KERNEL32(00000000,?,00000000,00B7B698,00000000), ref: 00B0EA8D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8FreeLastThrow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3166510937-0
                                                                                                                                • Opcode ID: 33346708a385c3d0df28213eacb14a275e3cf62411c587560498a60f668ba879
                                                                                                                                • Instruction ID: 8bb5186ff83d109fab1c94f796deb32c54b99ff325170d59f49e6d214804f84b
                                                                                                                                • Opcode Fuzzy Hash: 33346708a385c3d0df28213eacb14a275e3cf62411c587560498a60f668ba879
                                                                                                                                • Instruction Fuzzy Hash: C0E0D8711001097BC700BBB9DD0D9BE3BEEFA01714F504D55F539D11E1DF21D50146A4
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00B228E9
                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 00B22916
                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 00B22981
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcschr$HeapProcess_wcsstr
                                                                                                                                • String ID: ://
                                                                                                                                • API String ID: 406269509-1869659232
                                                                                                                                • Opcode ID: 5590dc0cd713abc9b3f97f2fd1a95d409ef82bb10359b7c7b54a2abbb3ae2e20
                                                                                                                                • Instruction ID: 5f5dde0668352a1f63e3ca44f6cfc7934105e7c6e8c4ed8f250744ccca8903a7
                                                                                                                                • Opcode Fuzzy Hash: 5590dc0cd713abc9b3f97f2fd1a95d409ef82bb10359b7c7b54a2abbb3ae2e20
                                                                                                                                • Instruction Fuzzy Hash: 3DB1B271A0021A9FDB04DF68C884B6EF7F4FF45310F1486A9E915DB291EB74EA05CB90
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009F741B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2005118841-1866435925
                                                                                                                                • Opcode ID: d57c2216ae58766423bce322892e6b14bb91de6cd6d1029c9f7f631156d187f9
                                                                                                                                • Instruction ID: 7b760730c3c88a9f162b37c5d05094cbb822b518950c3b1fbe9dbe74719ca14a
                                                                                                                                • Opcode Fuzzy Hash: d57c2216ae58766423bce322892e6b14bb91de6cd6d1029c9f7f631156d187f9
                                                                                                                                • Instruction Fuzzy Hash: 7E919A75A082099FDB14CF98C480BB9B7B4FF49314F2582A9EE159B392DB35EC41CB90
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A42A79
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2005118841-1866435925
                                                                                                                                • Opcode ID: db06e7db234adea4bc54ac9dba3fe926bd9f524ba3916f1376a5e3124a3010bb
                                                                                                                                • Instruction ID: 9735bdbb1ea040c2ea36a630784b2e4539866e02b97f4c43f8ad41376f67500d
                                                                                                                                • Opcode Fuzzy Hash: db06e7db234adea4bc54ac9dba3fe926bd9f524ba3916f1376a5e3124a3010bb
                                                                                                                                • Instruction Fuzzy Hash: 19919E79A00205CFDB14CF68C590BA9B7F1FF89314F6542A8E8559B392D735EC45CB90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A44720: EnterCriticalSection.KERNEL32(00B87BA8,14AD88E7,?,?,00000000), ref: 00A4475D
                                                                                                                                  • Part of subcall function 00A44720: InitializeCriticalSection.KERNEL32(00000004), ref: 00A4479D
                                                                                                                                  • Part of subcall function 00A44720: LeaveCriticalSection.KERNEL32(00B87BA8,?,?,00000000), ref: 00A447EC
                                                                                                                                  • Part of subcall function 009F95F0: MultiByteToWideChar.KERNEL32(00000000,00000000,(null),(null),00000000,00B24519,(null),00000000,14AD88E7,00000000), ref: 009F9678
                                                                                                                                  • Part of subcall function 009F9720: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 009F9791
                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00A386A0
                                                                                                                                Strings
                                                                                                                                • d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\web_window.cc, xrefs: 00A3850E
                                                                                                                                • [E], xrefs: 00A3852A
                                                                                                                                • OnDocumentReady, xrefs: 00A38575
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$ByteCharEnterInitializeIos_base_dtorLeaveMessageMultiPostQuitWidestd::ios_base::_
                                                                                                                                • String ID: OnDocumentReady$[E]$d:\jenkins\.jenkins\workspace\weiduangame\microgame\microgamebox\src\microgamebox\web_window.cc
                                                                                                                                • API String ID: 3241389460-1833367769
                                                                                                                                • Opcode ID: b2b6e6f3b89c27de0e6db5de0d89ea451b9e797ef9933aa1db29db05a057af37
                                                                                                                                • Instruction ID: 4cc9ebf84f09cf2ce02f2768d33a7ac6e2d1a7c71b2a320827d29d219d565704
                                                                                                                                • Opcode Fuzzy Hash: b2b6e6f3b89c27de0e6db5de0d89ea451b9e797ef9933aa1db29db05a057af37
                                                                                                                                • Instruction Fuzzy Hash: 90510471A00248DBDB14EBB4CD86BEEBBB5EF45310F108159F505AB2C2DF799A448BA0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009FDD40: std::_Lockit::_Lockit.LIBCPMT ref: 009FDD71
                                                                                                                                  • Part of subcall function 009FDD40: std::_Lockit::_Lockit.LIBCPMT ref: 009FDD8F
                                                                                                                                  • Part of subcall function 009FDD40: std::_Lockit::~_Lockit.LIBCPMT ref: 009FDDAF
                                                                                                                                  • Part of subcall function 009FDD40: std::_Lockit::~_Lockit.LIBCPMT ref: 009FDE7E
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009FE79C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Exception@8Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2777619170-1866435925
                                                                                                                                • Opcode ID: 904a87b7a02b333e1d7ad5e0b02bee19e95bd16958c14e9e6233317bf873d3e2
                                                                                                                                • Instruction ID: 187bd9db37b296a4da514cf62b8bc1a553b8d48344fa7748b049006dffa76cd6
                                                                                                                                • Opcode Fuzzy Hash: 904a87b7a02b333e1d7ad5e0b02bee19e95bd16958c14e9e6233317bf873d3e2
                                                                                                                                • Instruction Fuzzy Hash: 70515B75A002489FDB00DFA8C985BADBBF8BF58308F1441A9E906AB391DB759D44CB91
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009FDD40: std::_Lockit::_Lockit.LIBCPMT ref: 009FDD71
                                                                                                                                  • Part of subcall function 009FDD40: std::_Lockit::_Lockit.LIBCPMT ref: 009FDD8F
                                                                                                                                  • Part of subcall function 009FDD40: std::_Lockit::~_Lockit.LIBCPMT ref: 009FDDAF
                                                                                                                                  • Part of subcall function 009FDD40: std::_Lockit::~_Lockit.LIBCPMT ref: 009FDE7E
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009FE5EF
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Exception@8Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2777619170-1866435925
                                                                                                                                • Opcode ID: 56903697289514f2c0e85fbdf39f73fdd1080cdeadb02ed8ed36db429014423e
                                                                                                                                • Instruction ID: 4dc93685f06f50d8cb9369e4f059558c8682d717a73eacc9d368e2fa5e681fb6
                                                                                                                                • Opcode Fuzzy Hash: 56903697289514f2c0e85fbdf39f73fdd1080cdeadb02ed8ed36db429014423e
                                                                                                                                • Instruction Fuzzy Hash: 7D513C71A002489FDF10DFA8C984BAEBBF5AF48318F1441A9F905AB391DB75DD44CB91
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A2955D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2005118841-1866435925
                                                                                                                                • Opcode ID: 559bf54f2680c115cd1ec2489f84d6fdca7ed965916131d62ebecdf3d4281d68
                                                                                                                                • Instruction ID: f52c6098828d31927204e11fc38ebd38ca2ef7ca56a6609fb7edad3776d46907
                                                                                                                                • Opcode Fuzzy Hash: 559bf54f2680c115cd1ec2489f84d6fdca7ed965916131d62ebecdf3d4281d68
                                                                                                                                • Instruction Fuzzy Hash: 615145B5A006099FDB10DF68D584BAABBF4FF08304F2485ADE9499B752D775E904CF80
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountStateTick_wcsstr
                                                                                                                                • String ID: RichEditUI
                                                                                                                                • API String ID: 1310091763-2796277332
                                                                                                                                • Opcode ID: 16e4538e6915d20b2e7896d6ed59e4a62932f8e5c014d45e4594c61def56dccd
                                                                                                                                • Instruction ID: 0b58c456a0f2793c7a829d8d280ae0d07ae76cbe93ca7061ed7d5be658458f5b
                                                                                                                                • Opcode Fuzzy Hash: 16e4538e6915d20b2e7896d6ed59e4a62932f8e5c014d45e4594c61def56dccd
                                                                                                                                • Instruction Fuzzy Hash: 3E41A039A002489FCF14DF68C885AEE77B1FFD9351F0081A9EC099B396DB719945CB91
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A30D38
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2005118841-1866435925
                                                                                                                                • Opcode ID: 88c3862e52712676e8110760d42afa142f90d9b5bfb48bd104eda62562fae661
                                                                                                                                • Instruction ID: 1150e68f35c5b67d2d940d7dace91bbee0bfb66fd7ccfd946b5b3ae1fd655ae5
                                                                                                                                • Opcode Fuzzy Hash: 88c3862e52712676e8110760d42afa142f90d9b5bfb48bd104eda62562fae661
                                                                                                                                • Instruction Fuzzy Hash: 3341D071A002089FCB24DF98D595FAAB7E4EF44324F5441A9F9469B7A1CB72ED04CB81
                                                                                                                                APIs
                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000004,00000080,00000000,14AD88E7,?,00000000,00B30F6F,000000FF,?,00AAB01F), ref: 00AB6734
                                                                                                                                • CreateFileW.KERNEL32(.\debug.log,40000000,00000003,00000000,00000004,00000080,00000000,?,00000000,00B30F6F,000000FF,?,00AAB01F), ref: 00AB675F
                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00000000,00B30F6F,000000FF,?,00AAB01F), ref: 00AB677A
                                                                                                                                  • Part of subcall function 00AB3D50: GetModuleFileNameW.KERNEL32(00000000,?,00000104,14AD88E7), ref: 00AB3DA5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Create$ModuleNamePointer
                                                                                                                                • String ID: .\debug.log
                                                                                                                                • API String ID: 3156983116-3649441461
                                                                                                                                • Opcode ID: 7c2a16be69b4880e4846f9002eb5e758f4b8a7ec77591dde24717bd16310b7ff
                                                                                                                                • Instruction ID: 6f49abd8e934029c31c97e50e29e97d4b8da87ab02190933e4b3f41f686dfd6e
                                                                                                                                • Opcode Fuzzy Hash: 7c2a16be69b4880e4846f9002eb5e758f4b8a7ec77591dde24717bd16310b7ff
                                                                                                                                • Instruction Fuzzy Hash: 5321B571640304ABE7308F24AC0AB9577E8A704B18F14466AF915E72E1EF74A544CB15
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcsstr
                                                                                                                                • String ID: graph.qq.com$open.weixin.qq.com
                                                                                                                                • API String ID: 1512112989-1819438463
                                                                                                                                • Opcode ID: 5043302a5c4c8aa7aa713cc2591827d5d0074e3232931c7aba0d6f8baa572939
                                                                                                                                • Instruction ID: 268ea9624b667615050d22ad833389effaed0d7501fdec7a1fcc989e074a91e5
                                                                                                                                • Opcode Fuzzy Hash: 5043302a5c4c8aa7aa713cc2591827d5d0074e3232931c7aba0d6f8baa572939
                                                                                                                                • Instruction Fuzzy Hash: 6A21A171A04A069BDB28DF78CC49B6EB3E8EF45321F14472EF436972E0DB74A8008B40
                                                                                                                                APIs
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009FC387
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                • API String ID: 2005118841-1866435925
                                                                                                                                • Opcode ID: ae63ff2702d024bda23aaa564c4a7634d7214d7a0fc97a5bf8227161dd213ab5
                                                                                                                                • Instruction ID: f57a6c0468901d56838c7aec1d2e638ee8ec4cc452b7c297bf32116c4bfb9ced
                                                                                                                                • Opcode Fuzzy Hash: ae63ff2702d024bda23aaa564c4a7634d7214d7a0fc97a5bf8227161dd213ab5
                                                                                                                                • Instruction Fuzzy Hash: CD2125B190070C9FC720CF58C541FA977F8EB04364F50C5A9E6169B691DB76E9048B81
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(00AD018E,00000000,?,?,7591DFF0,?,?,00AD018E,?,00000000), ref: 00A40C9F
                                                                                                                                • GetLastError.KERNEL32(?,00AD018E,?,00000000), ref: 00A40CB0
                                                                                                                                • MultiByteToWideChar.KERNEL32(00AD018E,00000000,?,00000000,00000000,00000000,?,00AD018E,?,00000000), ref: 00A40CC9
                                                                                                                                • MultiByteToWideChar.KERNEL32(00AD018E,00000000,?,00000000,7591DFF0,00000000,?,?,?,?,?,00AD018E,?,00000000), ref: 00A40CF0
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00AD018E,?,00000000), ref: 00A40D2A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide$CloseErrorHandleLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2380377900-0
                                                                                                                                • Opcode ID: 01a4261e3f3573627119299bbcefde4ab4993a1feb4ec27bc91591d45a468f43
                                                                                                                                • Instruction ID: 3913b6d01b83b0a38f35c9dc64c0f834cad397289e9a132ece377e2d77c55280
                                                                                                                                • Opcode Fuzzy Hash: 01a4261e3f3573627119299bbcefde4ab4993a1feb4ec27bc91591d45a468f43
                                                                                                                                • Instruction Fuzzy Hash: BD21297A500206FFEB205F64ECC4FAB7B6DEF45354F208225FA4497191DB72AD148BA0
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: std::locale::locale$H_prolog3_ctype
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1787673288-0
                                                                                                                                • Opcode ID: 0bf40a5ed7820ffe81f7deb1e3b0932045dfc770afb0b9b11cb5cf1f7a6e3cd2
                                                                                                                                • Instruction ID: 4d4ce17cb5e4061d96610d00efbaf6606d5748e57b2104f6a7cdb44df587b092
                                                                                                                                • Opcode Fuzzy Hash: 0bf40a5ed7820ffe81f7deb1e3b0932045dfc770afb0b9b11cb5cf1f7a6e3cd2
                                                                                                                                • Instruction Fuzzy Hash: 95A13A71900259EFDF15DFA8C981AEEBBB9FF08310F540069F845A7291D770AE46CBA0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A3C05A: mtx_do_lock.LIBCPMT ref: 00A3C062
                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00A34325
                                                                                                                                  • Part of subcall function 00A3C62D: __CxxThrowException@8.LIBVCRUNTIME ref: 00A3C64C
                                                                                                                                  • Part of subcall function 00A3C60A: __EH_prolog3.LIBCMT ref: 00A3C611
                                                                                                                                • __Cnd_signal.LIBCPMT ref: 00A343E6
                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00A343FE
                                                                                                                                • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 00A3441A
                                                                                                                                  • Part of subcall function 00A3C574: std::_Throw_Cpp_error.LIBCPMT ref: 00A3C59B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Mtx_unlock$Cnd_do_broadcast_at_thread_exitCnd_signalCpp_errorException@8H_prolog3ThrowThrow_mtx_do_lockstd::_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3139305033-0
                                                                                                                                • Opcode ID: 426abdba18fd2d926bdd503371868b51a298cdfd14cd3b7bb43b78d93d5ff9d7
                                                                                                                                • Instruction ID: aeca332a70f2664527703442ffc4fce085eb860f0ebb51374be4e4b340ba0415
                                                                                                                                • Opcode Fuzzy Hash: 426abdba18fd2d926bdd503371868b51a298cdfd14cd3b7bb43b78d93d5ff9d7
                                                                                                                                • Instruction Fuzzy Hash: 94515AB1C04344ABDB21EB64DE06B9FFBE8DF16310F044569F84663252EB75BA08C762
                                                                                                                                APIs
                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00A3F11A
                                                                                                                                • std::locale::locale.LIBCPMT ref: 00A3F147
                                                                                                                                  • Part of subcall function 00A3CBEC: __EH_prolog3.LIBCMT ref: 00A3CBF3
                                                                                                                                  • Part of subcall function 00A3CBEC: std::_Lockit::_Lockit.LIBCPMT ref: 00A3CBFD
                                                                                                                                  • Part of subcall function 00A3CBEC: int.LIBCPMT ref: 00A3CC14
                                                                                                                                  • Part of subcall function 00A3CBEC: std::locale::_Getfacet.LIBCPMT ref: 00A3CC1D
                                                                                                                                  • Part of subcall function 00A3CBEC: std::_Lockit::~_Lockit.LIBCPMT ref: 00A3CC6E
                                                                                                                                • std::locale::locale.LIBCPMT ref: 00A3F262
                                                                                                                                • __Stolx.LIBCPMT ref: 00A3F2B8
                                                                                                                                  • Part of subcall function 00A40788: __Stoulx.LIBCPMT ref: 00A407CB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Lockitstd::_std::locale::locale$GetfacetH_prolog3H_prolog3_Lockit::_Lockit::~_StolxStoulxstd::locale::_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 57475620-0
                                                                                                                                • Opcode ID: 924440925bad435e5dcff7ec198684d4bd1dd790d10418a151bbf93b83cd0cc1
                                                                                                                                • Instruction ID: b862c21e5e2086c698c9bddce725412701e6a5ed060316c9ed0d59c2cdc56bbb
                                                                                                                                • Opcode Fuzzy Hash: 924440925bad435e5dcff7ec198684d4bd1dd790d10418a151bbf93b83cd0cc1
                                                                                                                                • Instruction Fuzzy Hash: 55615575C1020DEFCF15DFE4C985AEEBBB8AF14310F24016AF905AB292DB34AA44CB51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,000F003F,00000000), ref: 00A48B31
                                                                                                                                • RegQueryValueExW.ADVAPI32(00000000,?,00000000,?,00000000,?), ref: 00A48B57
                                                                                                                                • RegQueryValueExW.ADVAPI32(00000000,?,00000000,00000000,00000000,?), ref: 00A48BA5
                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00A48BFF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: QueryValue$CloseHeapOpenProcess
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1320396434-0
                                                                                                                                • Opcode ID: f0d0200db9b9209a3c4c89a06df5db6f37b52ea8440751570f87726c1a424f1f
                                                                                                                                • Instruction ID: 854d273c6e3bb91c9ed3d3d07fe95bd6362611572e1482fadd1c57779efa6327
                                                                                                                                • Opcode Fuzzy Hash: f0d0200db9b9209a3c4c89a06df5db6f37b52ea8440751570f87726c1a424f1f
                                                                                                                                • Instruction Fuzzy Hash: 3841D1B5A01209ABDB10DF64DC45BBFB7B8EF45350F244119FD02AB280EB79AD01CBA4
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00A3C05A: mtx_do_lock.LIBCPMT ref: 00A3C062
                                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 00A32F23
                                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 00A32F65
                                                                                                                                • ___std_exception_destroy.LIBVCRUNTIME ref: 00A32F9A
                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00A32FB6
                                                                                                                                  • Part of subcall function 00AE8B99: _abort.LIBCMT ref: 00AE8BCF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ___std_exception_copy$Mtx_unlock___std_exception_destroy_abortmtx_do_lock
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2441849137-0
                                                                                                                                • Opcode ID: ce06d3d520c23f4047fe7cbd26bd785408b54516f916d8f914093f22c8d2d22f
                                                                                                                                • Instruction ID: 141677918288a388698f3e5418fc247a9bdae4b7106c6d8946edd19c179408b9
                                                                                                                                • Opcode Fuzzy Hash: ce06d3d520c23f4047fe7cbd26bd785408b54516f916d8f914093f22c8d2d22f
                                                                                                                                • Instruction Fuzzy Hash: 454185B2D04308ABDB10DFA4D941B9EFBF8AF09314F244569F815A7341E7759904CB61
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Cnd_initMtx_initMtx_unlockThrd_start
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2901745279-0
                                                                                                                                • Opcode ID: 88f60821147c0694415321006c34d7162971f83114305b21b5d1c35799158359
                                                                                                                                • Instruction ID: 149c29d05761f4b45d6b6c8ea8f4e671b9ed727bd04a9bcd113813032dd76825
                                                                                                                                • Opcode Fuzzy Hash: 88f60821147c0694415321006c34d7162971f83114305b21b5d1c35799158359
                                                                                                                                • Instruction Fuzzy Hash: A841B5B1D04258ABDF10DBA4DE02BDEBBA8AF15710F044165FC05B7341E775EA44CBA2
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(C10FF0FF,00000000,00FC45C6,83C3940F,00000000,00000000,FF28958B,00000D89,00000000,BE05EBF6,009FB8AF,00AF5BDE,00000000,000D1E89), ref: 00B04B68
                                                                                                                                • MultiByteToWideChar.KERNEL32(C10FF0FF,00000001,00FC45C6,83C3940F,00000000,FFFFFF28), ref: 00B04BF1
                                                                                                                                • GetStringTypeW.KERNEL32(C085FFFF,00000000,00000000,C883F0C2), ref: 00B04C03
                                                                                                                                • __freea.LIBCMT ref: 00B04C0C
                                                                                                                                  • Part of subcall function 00AFD74C: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00AFE794,?,00000000,?,00AE8B75,?,00000004,00000000,?,?,?,00AED39F), ref: 00AFD77E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                • Opcode ID: 2419d91b42fa20e189ab53bba5f4d3d2413a61375c419dd11fa37e0f03bf4580
                                                                                                                                • Instruction ID: 0ca9bf5f6a1bb91abd1d1e37ee2ad5df531fc7f01e61dabca7a477508c627e76
                                                                                                                                • Opcode Fuzzy Hash: 2419d91b42fa20e189ab53bba5f4d3d2413a61375c419dd11fa37e0f03bf4580
                                                                                                                                • Instruction Fuzzy Hash: 6731BE72A0120AABEB25DF64DC85EAE7BE5EB40310F1442A9FD05DB190EB35DD51CB90
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 531285432-0
                                                                                                                                • Opcode ID: 49c18917f462aabcf45456eecc3ca4ce0b2146d256c75eae0dc265605f45ba79
                                                                                                                                • Instruction ID: cde6a200b910cb1c6e47b2ff0fcb37992da8a6e02c1294aaca8f6c78541fcd45
                                                                                                                                • Opcode Fuzzy Hash: 49c18917f462aabcf45456eecc3ca4ce0b2146d256c75eae0dc265605f45ba79
                                                                                                                                • Instruction Fuzzy Hash: 20212F75A00219AFDF00EFA4DD81DAEBBB9EF48714F104059FA01F7251DB34AE419BA0
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(?,14AD88E7), ref: 00A44AC5
                                                                                                                                • LeaveCriticalSection.KERNEL32(?,14AD88E7), ref: 00A44B4B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                                • String ID: -------log lev change$-------log off
                                                                                                                                • API String ID: 3168844106-1712214923
                                                                                                                                • Opcode ID: a1a876732d15cc4aefbfefa6bda25cf9987b591f03093cec592303801d08c800
                                                                                                                                • Instruction ID: c3f572851c1f8589b4a50b6551e8fc0121d7f7a213462565fbfb0f7a499793bd
                                                                                                                                • Opcode Fuzzy Hash: a1a876732d15cc4aefbfefa6bda25cf9987b591f03093cec592303801d08c800
                                                                                                                                • Instruction Fuzzy Hash: 2C21CC36900A09EBCB10CF54C985FDEFBB4FF48724F148119E80167A90DB75AA89CBE0
                                                                                                                                APIs
                                                                                                                                • Concurrency::critical_section::lock.LIBCONCRT ref: 00B0D149
                                                                                                                                  • Part of subcall function 00B0D366: Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 00B0D374
                                                                                                                                  • Part of subcall function 00B0D366: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00B0D381
                                                                                                                                  • Part of subcall function 00B0D366: Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 00B0D38C
                                                                                                                                • Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00B0D45E
                                                                                                                                • Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00B0D495
                                                                                                                                • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 00B0D4A1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LockQueue$Concurrency::details::NodeNode::$Concurrency::critical_section::_NextWait$Acquire_lockConcurrency::critical_section::lockDerefSwitch_to_activeTimer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1020989020-0
                                                                                                                                • Opcode ID: d4fbedb036f5d00c9540450c367adf935dc1f95c00327f4981a772f772dedef5
                                                                                                                                • Instruction ID: 13e332c8ab62a4c1199c377d7a1f2ec29fb06dfd1ba57e016a6a53c238df0403
                                                                                                                                • Opcode Fuzzy Hash: d4fbedb036f5d00c9540450c367adf935dc1f95c00327f4981a772f772dedef5
                                                                                                                                • Instruction Fuzzy Hash: 1811A132A016329BCB26AF59948065DBFE1FF54B6071542EEEC019B7C5CB70AC8687D1
                                                                                                                                APIs
                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00AFF3DD,?,00000000,00000000,00000000,?,00AFF6BB,00000006,FlsSetValue), ref: 00AFF468
                                                                                                                                • GetLastError.KERNEL32(?,00AFF3DD,?,00000000,00000000,00000000,?,00AFF6BB,00000006,FlsSetValue,00B57318,FlsSetValue,00000000,00000364,?,00AFD695), ref: 00AFF474
                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00AFF3DD,?,00000000,00000000,00000000,?,00AFF6BB,00000006,FlsSetValue,00B57318,FlsSetValue,00000000), ref: 00AFF482
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                • Opcode ID: 53387c9d665e66cf52a10fb31013147fe12eb5ce095306d5edb51f1f70c2e495
                                                                                                                                • Instruction ID: bb9102b7d8321e57d3de1428f4750768953bead3a4d260beb2d6f0a1e44e913f
                                                                                                                                • Opcode Fuzzy Hash: 53387c9d665e66cf52a10fb31013147fe12eb5ce095306d5edb51f1f70c2e495
                                                                                                                                • Instruction Fuzzy Hash: 0701F73271162AAFC7218BA99C44A6B77A8AF067627318631FB16E7141CB35D801C6E0
                                                                                                                                APIs
                                                                                                                                • __EH_prolog3.LIBCMT ref: 00B0DE5A
                                                                                                                                • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00B0DE6D
                                                                                                                                  • Part of subcall function 00B0CD84: Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 00B0CD97
                                                                                                                                  • Part of subcall function 00B0CD84: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00B0CDA1
                                                                                                                                • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 00B0DE86
                                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00B0DECC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Concurrency::details::Concurrency::details::_LockLock::_Node::QueueScoped_lock$Acquire_lockConcurrency::critical_section::_EventH_prolog3NodeReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1424302493-0
                                                                                                                                • Opcode ID: df75a06128626314ac18680d8bfa5d8412f32a5c9c4891d8387396254b60b134
                                                                                                                                • Instruction ID: b4f6cfde6f96b9a7fb391379bc01172a7cf2c19bdb7b20005f45569369dcf03f
                                                                                                                                • Opcode Fuzzy Hash: df75a06128626314ac18680d8bfa5d8412f32a5c9c4891d8387396254b60b134
                                                                                                                                • Instruction Fuzzy Hash: 4B01693AA002209BCF12ABA4C8947BDBBF1EF94750F6944E4E9116B3C5CB70AD05CB91
                                                                                                                                APIs
                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00B89730,00000000), ref: 009F2A57
                                                                                                                                • GetLastError.KERNEL32 ref: 009F2A61
                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00B89EA0,00000000,00000000), ref: 009F2A97
                                                                                                                                • GetLastError.KERNEL32 ref: 009F2AA1
                                                                                                                                  • Part of subcall function 009F3450: __CxxThrowException@8.LIBVCRUNTIME ref: 009F3467
                                                                                                                                  • Part of subcall function 009F3450: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,?,00B6B008,?,?,009F3039,80004005), ref: 009F34C6
                                                                                                                                  • Part of subcall function 009F3450: FindResourceW.KERNEL32(00000000,?,00000006,14AD88E7), ref: 009F3504
                                                                                                                                  • Part of subcall function 00A39001: __onexit.LIBCMT ref: 00A39007
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountCriticalErrorFindInitializeLastResourceSectionSpin$Exception@8Throw__onexit
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4209578353-0
                                                                                                                                • Opcode ID: fea13bea4566022c9b17461e78619320234a72c57f878da09d71b37a23bb20a3
                                                                                                                                • Instruction ID: 88dc447ca6be04f00a1905425ebd221c58de8f843b09766e45d3bfdcd1e03cb7
                                                                                                                                • Opcode Fuzzy Hash: fea13bea4566022c9b17461e78619320234a72c57f878da09d71b37a23bb20a3
                                                                                                                                • Instruction Fuzzy Hash: 33F082703A0A1972EB743B72AD0BB7B67C81B01B42F708494BB46E45F2DF89E1509371
                                                                                                                                APIs
                                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00A269E7
                                                                                                                                • TranslateMessage.USER32(?), ref: 00A26A04
                                                                                                                                • DispatchMessageW.USER32(?), ref: 00A26A0A
                                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00A26A16
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$DispatchTranslate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1706434739-0
                                                                                                                                • Opcode ID: 15fa0e6107a8878fcfa6094219f098ecdedfbf3044ef4a4a85a4fe487909629d
                                                                                                                                • Instruction ID: 7ba802675804a870bb045358623fcb302aa4941c0f9c3a6182013be77562890d
                                                                                                                                • Opcode Fuzzy Hash: 15fa0e6107a8878fcfa6094219f098ecdedfbf3044ef4a4a85a4fe487909629d
                                                                                                                                • Instruction Fuzzy Hash: 1EF05472E4021DBBDA10D7E9AC41FAEB3BCAB09750F614062A604F7084DAB4F8018BB4
                                                                                                                                APIs
                                                                                                                                • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,00000000), ref: 00B0E88F
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,00000000), ref: 00B0E89E
                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B0E8B4
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00B0E8C2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3016159387-0
                                                                                                                                • Opcode ID: bfcd389a3c651f03ab8d3719ecb50a7682b0f45a5a46f7fb9b39846a094a77c4
                                                                                                                                • Instruction ID: f8ce730c2683a85fc1fd0cd969744c8b8b95e14951b2a475195bfe57d64d3ec8
                                                                                                                                • Opcode Fuzzy Hash: bfcd389a3c651f03ab8d3719ecb50a7682b0f45a5a46f7fb9b39846a094a77c4
                                                                                                                                • Instruction Fuzzy Hash: B0E04870A0020AA7D710F7B5DF09AAF77EC5A00704B604895A115E2191DF24DA048770
                                                                                                                                APIs
                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00A3E0DC
                                                                                                                                  • Part of subcall function 00A3CBEC: __EH_prolog3.LIBCMT ref: 00A3CBF3
                                                                                                                                  • Part of subcall function 00A3CBEC: std::_Lockit::_Lockit.LIBCPMT ref: 00A3CBFD
                                                                                                                                  • Part of subcall function 00A3CBEC: int.LIBCPMT ref: 00A3CC14
                                                                                                                                  • Part of subcall function 00A3CBEC: std::locale::_Getfacet.LIBCPMT ref: 00A3CC1D
                                                                                                                                  • Part of subcall function 00A3CBEC: std::_Lockit::~_Lockit.LIBCPMT ref: 00A3CC6E
                                                                                                                                • _Find_unchecked1.LIBCPMT ref: 00A3E2ED
                                                                                                                                Strings
                                                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 00A3E144
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Lockitstd::_$Find_unchecked1GetfacetH_prolog3H_prolog3_Lockit::_Lockit::~_std::locale::_
                                                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                • API String ID: 3598883737-2799312399
                                                                                                                                • Opcode ID: a8ed731c5c09591cf9a7a88eb41bccefdcc862f910b386623d0fb4a30ec1ff9d
                                                                                                                                • Instruction ID: c0589116ebc871e4b8052542260621ce2a956ba2d91239ca025750e300594b12
                                                                                                                                • Opcode Fuzzy Hash: a8ed731c5c09591cf9a7a88eb41bccefdcc862f910b386623d0fb4a30ec1ff9d
                                                                                                                                • Instruction Fuzzy Hash: 49C16A30E042889EDF25DFA8C5917EDBBB2AF15300F6841A9F895AB2C3CB709D45CB51
                                                                                                                                APIs
                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00AF419D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                • String ID: pow
                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                • Opcode ID: c6003cb676ce0cce89dfc9d915f1f7728ca73d16c3908caf9e3d75fea0d2eee4
                                                                                                                                • Instruction ID: 5d666c28752a6394e484dd53ca6ba69f8a0de82ee0b563d952264dd1cbbfc5d5
                                                                                                                                • Opcode Fuzzy Hash: c6003cb676ce0cce89dfc9d915f1f7728ca73d16c3908caf9e3d75fea0d2eee4
                                                                                                                                • Instruction Fuzzy Hash: CE515AA0E4D20996DB117754C9413BBAFE4DF54B41F304BE8F192422E8EE359CD19A8A
                                                                                                                                APIs
                                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 009FE1DE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ___std_exception_copy
                                                                                                                                • String ID: [%4d] $[%4d][%s]
                                                                                                                                • API String ID: 2659868963-359918434
                                                                                                                                • Opcode ID: a6e0bd767e66b2f70e8f11d7edeade2f35d1730473eda7fa5e900b989aa3bb4d
                                                                                                                                • Instruction ID: 31f6925e13530b3fcfc45c2a4b29a455c9174f3437304d8ee5865d824f13a8e6
                                                                                                                                • Opcode Fuzzy Hash: a6e0bd767e66b2f70e8f11d7edeade2f35d1730473eda7fa5e900b989aa3bb4d
                                                                                                                                • Instruction Fuzzy Hash: D1519471A0421D9FDB10DF68CC45BAEB7B9FF44310F2046AAF519A7292EB71A9448F50
                                                                                                                                APIs
                                                                                                                                • GetLastError.KERNEL32 ref: 00A46522
                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,00000000,00000000,00000000), ref: 00A46578
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharErrorLastMultiWide
                                                                                                                                • String ID: s!
                                                                                                                                • API String ID: 203985260-2890575607
                                                                                                                                • Opcode ID: 8b4c48f6d110d51d8285ba8b778ea5411a46a4c234d78ae7811298b026a86c04
                                                                                                                                • Instruction ID: bd4a2abe904633a7f26f3a9e5fb78e9298c3b0c9c5c14cd3233978ae87cf204e
                                                                                                                                • Opcode Fuzzy Hash: 8b4c48f6d110d51d8285ba8b778ea5411a46a4c234d78ae7811298b026a86c04
                                                                                                                                • Instruction Fuzzy Hash: 2051D435A01209AFDB20DB68CC89B99B7B4EF59310F1482E9E509A72D1EB70AE40CF51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 009F37C0: GetProcessHeap.KERNEL32(009F2FCF,14AD88E7,?,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 009F37D1
                                                                                                                                • PathFileExistsW.SHLWAPI(00000000,?,?,?,?,?,?,?,?,80004005,80004005,80004005), ref: 00A0ABBE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExistsFileHeapPathProcess
                                                                                                                                • String ID: \cef$\cef69
                                                                                                                                • API String ID: 3247465228-722755051
                                                                                                                                • Opcode ID: a4e10d1b125be9f98df139aae96f32c82d2a44df1961c1e618191ede40fcfa29
                                                                                                                                • Instruction ID: a277c901c26381a2a17873db5889c02881900453bfcfc7691901fe4d1ac54d67
                                                                                                                                • Opcode Fuzzy Hash: a4e10d1b125be9f98df139aae96f32c82d2a44df1961c1e618191ede40fcfa29
                                                                                                                                • Instruction Fuzzy Hash: 4C41E471A006099BDB00EBA8DC45BAEF7F9EF55314F188259E415D73A2EB349D00CB91
                                                                                                                                APIs
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00A51308
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CursorLoad
                                                                                                                                • String ID: menu$timer
                                                                                                                                • API String ID: 3238433803-2593718399
                                                                                                                                • Opcode ID: 8a6f594ab0115cbc5d3c7947e0656c897e4643e229b34710c016e1249a7d8601
                                                                                                                                • Instruction ID: 1b7f0d2839e2ec5ff3dc2437bcbb8e090f5bee2e6c3858533a6f585368d6b2e4
                                                                                                                                • Opcode Fuzzy Hash: 8a6f594ab0115cbc5d3c7947e0656c897e4643e229b34710c016e1249a7d8601
                                                                                                                                • Instruction Fuzzy Hash: CD112433340214AAD6109B8DE840FBEB7A4BBA1332F400476F745DA941CA31A854C3A4
                                                                                                                                APIs
                                                                                                                                • SetLastError.KERNEL32(0000000D,?,?,ios_base::failbit set,?,00A3AE1B,00000001,?,009FCA06,00000000,?,009FCE97,00B8721C,009F7430,00B87220), ref: 00A40184
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast
                                                                                                                                • String ID: ios_base::failbit set
                                                                                                                                • API String ID: 1452528299-3924258884
                                                                                                                                • Opcode ID: b636248fb1276953760430517e440402f44220d1d093c621ea15f68472d03304
                                                                                                                                • Instruction ID: aa90f7adea81fd414842f1f36c0b975454718b67eadef4ddd58220e15d59edd7
                                                                                                                                • Opcode Fuzzy Hash: b636248fb1276953760430517e440402f44220d1d093c621ea15f68472d03304
                                                                                                                                • Instruction Fuzzy Hash: C9113C3A200125BFDF165F68DC44E6EBB66FB88755B108139FA06DB220DA719C51AB90
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountFocusTick
                                                                                                                                • String ID: killfocus
                                                                                                                                • API String ID: 3897604831-1616503811
                                                                                                                                • Opcode ID: e85b940ecedebd1fc5f302b7556391c19223f198770b313a379ff3d86c5826ee
                                                                                                                                • Instruction ID: 8ce0b51ce1cbf7f28be6f72b33fa424b39ab2ea72bd448dcf2a5af3d4ee2bcf3
                                                                                                                                • Opcode Fuzzy Hash: e85b940ecedebd1fc5f302b7556391c19223f198770b313a379ff3d86c5826ee
                                                                                                                                • Instruction Fuzzy Hash: 27218E34D00748AFDB10CFA5C945BAEB7F1EFC9708F24425EE80167260DBB12984CB90
                                                                                                                                APIs
                                                                                                                                • MonitorFromWindow.USER32(00000000,00000001), ref: 00A54B2B
                                                                                                                                • GetMonitorInfoW.USER32(00000000), ref: 00A54B32
                                                                                                                                  • Part of subcall function 00A4A4D0: OffsetRect.USER32(?,?,?), ref: 00A4A4DA
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Monitor$FromInfoOffsetRectWindow
                                                                                                                                • String ID: (
                                                                                                                                • API String ID: 1360704185-3887548279
                                                                                                                                • Opcode ID: 1c73a2cb428b773744899ae084f3ed02095298c8de68ee8e51260438f80c6ff6
                                                                                                                                • Instruction ID: f5421a54cb3f0062583e446e8662ec154e29364750ea20818e8b9efacecd05a0
                                                                                                                                • Opcode Fuzzy Hash: 1c73a2cb428b773744899ae084f3ed02095298c8de68ee8e51260438f80c6ff6
                                                                                                                                • Instruction Fuzzy Hash: 8611F875E0020EAFDB10DFA9D945AEEB7F8EF59300F10851AF815E7250EB70AA548F61
                                                                                                                                APIs
                                                                                                                                • TlsAlloc.KERNEL32(?,00AAB4DD), ref: 00AB745C
                                                                                                                                  • Part of subcall function 00AAB150: OutputDebugStringA.KERNEL32(?,?,?,0000000A,14AD88E7,00000000,?,00000001), ref: 00AAAF91
                                                                                                                                  • Part of subcall function 00AAB150: WaitForSingleObject.KERNEL32(000000FF,?,00000001), ref: 00AAB006
                                                                                                                                  • Part of subcall function 00AAB150: SetFilePointer.KERNEL32(00000000,00000000,00000002), ref: 00AAB02F
                                                                                                                                Strings
                                                                                                                                • d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc, xrefs: 00AB7489
                                                                                                                                • *slot != ((DWORD)0xFFFFFFFF), xrefs: 00AB7470
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocDebugFileObjectOutputPointerSingleStringWait
                                                                                                                                • String ID: *slot != ((DWORD)0xFFFFFFFF)$d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc
                                                                                                                                • API String ID: 3555837300-1069664063
                                                                                                                                • Opcode ID: 9391fda485796300df629a9a6597c56a4e29ca5c0dc6d923a6d21bdaaae72136
                                                                                                                                • Instruction ID: d06b516eeb5a02444a5123fa36bb5a1bd6d314299850fef95cc73be925231e57
                                                                                                                                • Opcode Fuzzy Hash: 9391fda485796300df629a9a6597c56a4e29ca5c0dc6d923a6d21bdaaae72136
                                                                                                                                • Instruction Fuzzy Hash: 7201D4718002046BC720AF2CED02BEEB7EC9F55734F100294FD64932D3EBB45A0496A2
                                                                                                                                APIs
                                                                                                                                • TlsAlloc.KERNEL32(000001DC), ref: 00AA8E65
                                                                                                                                  • Part of subcall function 00AAB150: OutputDebugStringA.KERNEL32(?,?,?,0000000A,14AD88E7,00000000,?,00000001), ref: 00AAAF91
                                                                                                                                  • Part of subcall function 00AAB150: WaitForSingleObject.KERNEL32(000000FF,?,00000001), ref: 00AAB006
                                                                                                                                  • Part of subcall function 00AAB150: SetFilePointer.KERNEL32(00000000,00000000,00000002), ref: 00AAB02F
                                                                                                                                Strings
                                                                                                                                • d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc, xrefs: 00AA8E92
                                                                                                                                • *slot != ((DWORD)0xFFFFFFFF), xrefs: 00AA8E79
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocDebugFileObjectOutputPointerSingleStringWait
                                                                                                                                • String ID: *slot != ((DWORD)0xFFFFFFFF)$d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc
                                                                                                                                • API String ID: 3555837300-1069664063
                                                                                                                                • Opcode ID: 7f2132c0d50644f19b2caa80ee03bd018dc19237aabbf49e58cc5a5b7a5a95b2
                                                                                                                                • Instruction ID: c42bf7ac596ce1472b877b3bf3e80121888d07ae3fd263dea98a711f293fa052
                                                                                                                                • Opcode Fuzzy Hash: 7f2132c0d50644f19b2caa80ee03bd018dc19237aabbf49e58cc5a5b7a5a95b2
                                                                                                                                • Instruction Fuzzy Hash: E0F08970900318ABD730EF68DD02BADB7EC9B16720F1006A9B954D32D1DFB44F009792
                                                                                                                                APIs
                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00A3A39B
                                                                                                                                  • Part of subcall function 00A3A333: std::exception::exception.LIBCONCRT ref: 00A3A340
                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00A3A3A9
                                                                                                                                  • Part of subcall function 00ADE401: RaiseException.KERNEL32(00B23F28,000000FF,?,14AD88E7,?,?,?,00B23F28,000000FF,?,009F20E7,HKEY_LOCAL_MACHINE,14AD88E7), ref: 00ADE461
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionException@8RaiseThrowstd::exception::exceptionstd::invalid_argument::invalid_argument
                                                                                                                                • String ID: bad function call
                                                                                                                                • API String ID: 1586462112-3612616537
                                                                                                                                • Opcode ID: ce1dd6aeaebd4f86da81be076fc7f3e466ae79db446a4d69280fea9e6fae42e9
                                                                                                                                • Instruction ID: 992b37f31ccb6f084634cd25ab3db8e4d0f58a9c934526e15b0200901cfbadd2
                                                                                                                                • Opcode Fuzzy Hash: ce1dd6aeaebd4f86da81be076fc7f3e466ae79db446a4d69280fea9e6fae42e9
                                                                                                                                • Instruction Fuzzy Hash: EBC01269C0011C778F00F7A8DA0688C776D5E20300FD084B1B56196195D6B5D61586D1
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00A65660,00000000,?,?,?), ref: 00A6302E
                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000000,00000000,00000000,00000000), ref: 00A63054
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00A65660,00000000,?,?,?), ref: 00A63080
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00A630A3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 626452242-0
                                                                                                                                • Opcode ID: 27863ee3a6a531f1fe2827763e9c56f31a11578c4056e84784edfed5ffed878d
                                                                                                                                • Instruction ID: 58d29039e6fc9ebc524b7436293be4d2ad546acad144147d594fb1bec9d1ce46
                                                                                                                                • Opcode Fuzzy Hash: 27863ee3a6a531f1fe2827763e9c56f31a11578c4056e84784edfed5ffed878d
                                                                                                                                • Instruction Fuzzy Hash: 765128B2A04344BBDF209F68CC41B6A7B79EF16320F558255E9559F391D730EE02C7A1
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,?,?,14AD88E7,?,?,?), ref: 00ACCE0D
                                                                                                                                • GetLastError.KERNEL32 ref: 00ACCE1E
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000), ref: 00ACCE37
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,?,00000000), ref: 00ACCE5E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                • Opcode ID: f05d57766522486b069b5ba364a763ada99219db24f859f5c9bdad6bde14bbee
                                                                                                                                • Instruction ID: c66386fbca47f23b3d11619ee28915df9a5c2d8945bf06bbf231b8eb8d175102
                                                                                                                                • Opcode Fuzzy Hash: f05d57766522486b069b5ba364a763ada99219db24f859f5c9bdad6bde14bbee
                                                                                                                                • Instruction Fuzzy Hash: D6210B7A540209BFEB215FA0DC85FAB7F2CEF06764F208135FA05AB591DB726D1487A0
                                                                                                                                APIs
                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008,00000000,00A21296,?,?,00A1A3BA,?,?,?,0000000E), ref: 00A3A036
                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A1A3BA,?,?,?,0000000E), ref: 00A3A03D
                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00A1A3BA,?,?,?,0000000E), ref: 00A3A083
                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A1A3BA,?,?,?,0000000E), ref: 00A3A08A
                                                                                                                                  • Part of subcall function 00A39ED0: GetProcessHeap.KERNEL32(00000008,0000000D,00000000,00000000,00A3A079,?,?,00A1A3BA,?,?,?,0000000E), ref: 00A39EF4
                                                                                                                                  • Part of subcall function 00A39ED0: HeapAlloc.KERNEL32(00000000,?,?,00A1A3BA,?,?,?,0000000E), ref: 00A39EFB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2336307489.00000000009F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2336243521.00000000009F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336540588.0000000000B36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336630605.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336691060.0000000000B83000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336756525.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2336887546.0000000000B8B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_9f0000_LisectAVT_2403002B_152.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Heap$Process$Alloc$Free
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1864747095-0
                                                                                                                                • Opcode ID: 6664730c480b397f99a3481add81ea45436d5fa49835ee23c4eb7d502126557e
                                                                                                                                • Instruction ID: a8dc401c853b2aea40fb92161d77024f79161442e03fc7c002733eaa497692a8
                                                                                                                                • Opcode Fuzzy Hash: 6664730c480b397f99a3481add81ea45436d5fa49835ee23c4eb7d502126557e
                                                                                                                                • Instruction Fuzzy Hash: 55F0E972644B21ABDF2927B8BC0D95F2B65AFA2792F25C128F4C6C7250DE75CC00DB61